It was found that a SAMLRequest containing a script could be processed by Picketlink versions shipped in Jboss Application Platform 7.2.x and 7.1.x. An attacker could use this to send a malicious script to achieve cross-site scripting and obtain unauthorized information or conduct further attacks.
References
Link Resource
http://www.securityfocus.com/bid/108732 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3872 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-12T13:45:56

Updated: 2019-06-12T14:06:06

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3872

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-12T14:29:04.667

Modified: 2019-10-09T23:49:50.133


Link: CVE-2019-3872

JSON object: View

cve-icon Redhat Information

No data.

CWE