1 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. • https://github.com/simplesamlphp/simplesamlphp-module-infocard/commit/f6bfea49ae16dc6e179df8306d39c3694f1ef186 https://github.com/simplesamlphp/simplesamlphp-module-infocard/releases/tag/v1.0 https://vuldb.com/?ctiid.217661 https://vuldb.com/?id.217661 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •