Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-6521 7.5
The sqlauth module in SimpleSAMLphp before 1.15.2 relies on the MySQL utf8 charset, which truncates queries upon encountering four-byte characters. There might be a scenario in which this allows remote attackers to bypass intended access restrictions
03-10-2019 - 00:03 02-02-2018 - 01:29
CVE-2017-12867 4.3
The SimpleSAML_Auth_TimeLimitedToken class in SimpleSAMLphp 1.14.14 and earlier allows attackers with access to a secret token to extend its validity period by manipulating the prepended time offset.
03-10-2019 - 00:03 29-08-2017 - 15:29
CVE-2017-12873 7.5
SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigur
03-10-2019 - 00:03 01-09-2017 - 21:29
CVE-2017-18122 6.8
A signature-validation bypass issue was discovered in SimpleSAMLphp through 1.14.16. A SimpleSAMLphp Service Provider using SAML 1.1 will regard as valid any unsigned SAML response containing more than one signed assertion, provided that the signatur
13-05-2019 - 17:40 02-02-2018 - 15:29
CVE-2017-18121 4.3
The consentAdmin module in SimpleSAMLphp through 1.14.15 is vulnerable to a Cross-Site Scripting attack, allowing an attacker to craft links that could execute arbitrary JavaScript code on the victim's web browser.
13-05-2019 - 15:41 02-02-2018 - 15:29
CVE-2017-12869 5.0
The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote attackers to bypass authentication context restrictions and use an authentication source defined in config/authsources.php via vectors related to improper validation of user inpu
10-05-2019 - 19:00 01-09-2017 - 13:29
CVE-2017-12874 5.0
The InfoCard module 1.0 for SimpleSAMLphp allows attackers to spoof XML messages by leveraging an incorrect check of return values in signature validation utilities.
06-05-2019 - 14:46 01-09-2017 - 21:29
CVE-2018-6519 5.0
The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp.
03-10-2018 - 18:12 02-02-2018 - 01:29
Back to Top Mark selected
Back to Top