Vulnerabilities (CVE)

Filtered by vendor Simplesamlphp Subscribe
Filtered by product Simplesamlphp-module-openidprovider
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-10008 1 Simplesamlphp 1 Simplesamlphp-module-openidprovider 2024-05-14 4.0 MEDIUM 5.4 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argument StateID leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.9.0 is able to address this issue. The identifier of the patch is 8365d48c863cf06ccf1465cc0a161cefae29d69d. It is recommended to upgrade the affected component. The identifier VDB-218473 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.