// For flags

CVE-2010-10004

Information Cards Module cross site scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The identifier of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.

Se ha encontrado una vulnerabilidad en Information Cards Module en simpleSAMLphp y ha sido clasificada como problemática. Este problema afecta algún procesamiento desconocido. La manipulación conduce a cross-site scripting. El ataque puede iniciarse de forma remota. La actualización a la versión 1.0 puede solucionar este problema. El identificador del parche es f6bfea49ae16dc6e179df8306d39c3694f1ef186. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-217661.

Eine problematische Schwachstelle wurde in Information Cards Module für simpleSAMLphp gefunden. Es geht hierbei um eine nicht näher spezifizierte Funktion. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Ein Aktualisieren auf die Version 1.0 vermag dieses Problem zu lösen. Der Patch wird als f6bfea49ae16dc6e179df8306d39c3694f1ef186 bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-09 CVE Reserved
  • 2023-01-09 CVE Published
  • 2024-08-01 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Simplesamlphp
Search vendor "Simplesamlphp"
Information Cards Module
Search vendor "Simplesamlphp" for product "Information Cards Module"
< 2010-07-29
Search vendor "Simplesamlphp" for product "Information Cards Module" and version " < 2010-07-29"
simplesamlphp
Affected