GHSA-2phw-rgr7-5pvh

Suggest an improvement
Source
https://github.com/advisories/GHSA-2phw-rgr7-5pvh
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/01/GHSA-2phw-rgr7-5pvh/GHSA-2phw-rgr7-5pvh.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-2phw-rgr7-5pvh
Aliases
  • CVE-2010-10004
Published
2023-01-09T09:30:25Z
Modified
2023-11-08T03:56:55.293691Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
Information Cards Module vulnerable to Cross-site Scripting
Details

A vulnerability was found in Information Cards Module and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.

Database specific
{
    "nvd_published_at": "2023-01-09T08:15:00Z",
    "cwe_ids": [
        "CWE-79"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2023-01-13T21:05:41Z"
}
References

Affected packages

Packagist / simplesamlphp/simplesamlphp-module-infocard

Package

Name
simplesamlphp/simplesamlphp-module-infocard
Purl
pkg:composer/simplesamlphp/simplesamlphp-module-infocard

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0