CVE-2019-3873

CVE-2019-3873

It was found that Picketlink as shipped with Jboss Enterprise Application Platform 7.2 would accept an xinclude parameter in SAMLresponse XML. An attacker could use this flaw to send a URL to achieve cross-site scripting or possibly conduct further attacks.

Source: CVE-2019-3873

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다