CVE-2011-4625

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages.
Overview
  • CVE ID
  • CVE-2011-4625
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-06T15:15:10
  • Last Modified Date
  • 2020-08-18T15:05:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* 1 OR 1.6.0 1.6.3
cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* 1 OR 1.8.0 1.8.2
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://security-tracker.debian.org/tracker/CVE-2011-4625 Third Party Advisory
https://www.mageni.net/1.3.6.1.4.1.25623.1.0.70545 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:20:03 Added to TrackCVE
2022-12-04 05:34:03 2019-11-06T15:15Z 2019-11-06T15:15:10 CVE Published Date updated
2022-12-04 05:34:03 2020-08-18T15:05:58 CVE Modified Date updated
2022-12-04 05:34:03 Analyzed Vulnerability Status updated