CVE-2019-3872

medium

Description

It was found that a SAMLRequest containing a script could be processed by Picketlink versions shipped in Jboss Application Platform 7.2.x and 7.1.x. An attacker could use this to send a malicious script to achieve cross-site scripting and obtain unauthorized information or conduct further attacks.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3872

http://www.securityfocus.com/bid/108732

Details

Source: Mitre, NVD

Published: 2019-06-12

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium