[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12873Date: (C)2017-09-06   (M)2023-12-22


SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigured.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4127
https://lists.debian.org/debian-lts-announce/2017/12/msg00007.html
https://github.com/simplesamlphp/simplesamlphp/commit/90dca835158495b173808273e7df127303b8b953
https://simplesamlphp.org/security/201612-04

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:simplesamlphp:simplesamlphp
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-384
OVAL    3
oval:org.secpod.oval:def:603298
oval:org.secpod.oval:def:53266
oval:org.secpod.oval:def:1901674

© SecPod Technologies