Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0ycGh3LXJncjctNXB2aM4AAw0N

Information Cards Module vulnerable to Cross-site Scripting

A vulnerability was found in Information Cards Module and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 is able to address this issue. The name of the patch is f6bfea49ae16dc6e179df8306d39c3694f1ef186. It is recommended to upgrade the affected component. The identifier VDB-217661 was assigned to this vulnerability.

Permalink: https://github.com/advisories/GHSA-2phw-rgr7-5pvh
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0ycGh3LXJncjctNXB2aM4AAw0N
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 1 year ago
Updated: 6 months ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-2phw-rgr7-5pvh, CVE-2010-10004
References: Repository: https://github.com/simplesamlphp/simplesamlphp-module-infocard

Affected Packages

packagist:simplesamlphp/simplesamlphp-module-infocard
Dependent packages: 0
Dependent repositories: 15
Downloads: 14,622 total
Affected Version Ranges: < 1.0
Fixed in: 1.0
All affected versions:
All unaffected versions: 1.0.1, 1.0.2