CVE-2019-3872

It was found that a SAMLRequest containing a script could be processed by Picketlink versions shipped in Jboss Application Platform 7.2.x and 7.1.x. An attacker could use this to send a malicious script to achieve cross-site scripting and obtain unauthorized information or conduct further attacks.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3872 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/108732 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*

Information

Published : 2019-06-12 07:29

Updated : 2019-10-09 16:49


NVD link : CVE-2019-3872

Mitre link : CVE-2019-3872


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • single_sign-on
  • enterprise_linux
  • jboss_enterprise_application_platform