A vulnerability was found in Information Cards Module on simpleSAMLphp and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The identifier of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-09T07:15:26.593Z

Updated: 2024-08-07T04:17:10.330Z

Reserved: 2023-01-09T07:15:11.985Z

Link: CVE-2010-10004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-09T08:15:10.683

Modified: 2024-05-17T00:45:57.023

Link: CVE-2010-10004

cve-icon Redhat

No data.