// For flags

CVE-2010-10008

simplesamlphp simplesamlphp-module-openidprovider trust.tpl.php cross site scripting

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argument StateID leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.9.0 is able to address this issue. The identifier of the patch is 8365d48c863cf06ccf1465cc0a161cefae29d69d. It is recommended to upgrade the affected component. The identifier VDB-218473 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Se encontró una vulnerabilidad en simplesamlphp simplesamlphp-module-openidprovider hasta 0.8.x. Ha sido declarada problemática. Una función desconocida del archivo templates/trust.tpl.php es afectada por esta vulnerabilidad. La manipulación del argumento StateID conduce a cross-site scripting. El ataque se puede lanzar de forma remota. La actualización a la versión 0.9.0 puede solucionar este problema. El identificador del parche es 8365d48c863cf06ccf1465cc0a161cefae29d69d. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-218473. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante.

In simplesamlphp simplesamlphp-module-openidprovider bis 0.8.x wurde eine problematische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei templates/trust.tpl.php. Mit der Manipulation des Arguments StateID mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Ein Aktualisieren auf die Version 0.9.0 vermag dieses Problem zu lösen. Der Patch wird als 8365d48c863cf06ccf1465cc0a161cefae29d69d bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-17 CVE Reserved
  • 2023-01-17 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-09 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Simplesamlphp
Search vendor "Simplesamlphp"
Simplesamlphp-module-openidprovider
Search vendor "Simplesamlphp" for product "Simplesamlphp-module-openidprovider"
< 0.9.0
Search vendor "Simplesamlphp" for product "Simplesamlphp-module-openidprovider" and version " < 0.9.0"
-
Affected
* End Of Life in some or all products. Do not expect updates.