It was found that a SAMLRequest containing a script could be processed by Picketlink versions shipped in Jboss Application Platform 7.2.x and 7.1.x. An attacker could use this to send a malicious script to achieve cross-site scripting and obtain unauthorized information or conduct further attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-12T13:45:56

Updated: 2024-08-04T19:19:18.614Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3872

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-12T14:29:04.667

Modified: 2019-10-09T23:49:50.133

Link: CVE-2019-3872

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-10T15:16:00Z

Links: CVE-2019-3872 - Bugzilla