It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-12T13:43:46

Updated: 2024-08-04T19:19:18.682Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3873

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-12T14:29:04.713

Modified: 2019-07-06T19:15:09.807

Link: CVE-2019-3873

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-10T15:16:00Z

Links: CVE-2019-3873 - Bugzilla