Lucene search

K
nvd[email protected]NVD:CVE-2012-0908
HistoryJan 24, 2012 - 6:55 p.m.

CVE-2012-0908

2012-01-2418:55:01
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.1%

Cross-site scripting (XSS) vulnerability in logout.php in SimpleSAMLphp 1.8.1 and possibly other versions before 1.8.2 allows remote attackers to inject arbitrary web script or HTML via the link_href parameter.

Affected configurations

Nvd
Node
simplesamlphpsimplesamlphpRange1.8.1
OR
simplesamlphpsimplesamlphpMatch0.4
OR
simplesamlphpsimplesamlphpMatch0.5
OR
simplesamlphpsimplesamlphpMatch1.0
OR
simplesamlphpsimplesamlphpMatch1.1
OR
simplesamlphpsimplesamlphpMatch1.2
OR
simplesamlphpsimplesamlphpMatch1.3
OR
simplesamlphpsimplesamlphpMatch1.4
OR
simplesamlphpsimplesamlphpMatch1.5
OR
simplesamlphpsimplesamlphpMatch1.5.1
OR
simplesamlphpsimplesamlphpMatch1.6
OR
simplesamlphpsimplesamlphpMatch1.6.1
OR
simplesamlphpsimplesamlphpMatch1.6.2
OR
simplesamlphpsimplesamlphpMatch1.6.3
OR
simplesamlphpsimplesamlphpMatch1.7
OR
simplesamlphpsimplesamlphpMatch1.8
VendorProductVersionCPE
simplesamlphpsimplesamlphp*cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp0.4cpe:2.3:a:simplesamlphp:simplesamlphp:0.4:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp0.5cpe:2.3:a:simplesamlphp:simplesamlphp:0.5:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.0cpe:2.3:a:simplesamlphp:simplesamlphp:1.0:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.1cpe:2.3:a:simplesamlphp:simplesamlphp:1.1:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.2cpe:2.3:a:simplesamlphp:simplesamlphp:1.2:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.3cpe:2.3:a:simplesamlphp:simplesamlphp:1.3:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.4cpe:2.3:a:simplesamlphp:simplesamlphp:1.4:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.5cpe:2.3:a:simplesamlphp:simplesamlphp:1.5:*:*:*:*:*:*:*
simplesamlphpsimplesamlphp1.5.1cpe:2.3:a:simplesamlphp:simplesamlphp:1.5.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.1%