CVE-2020-5497
CVSS V2 Medium 4.3
CVSS V3 Medium 6.1
Description
The OpenID Connect reference implementation for MITREid Connect through 1.3.3 allows XSS due to userInfoJson being included in the page unsanitized. This is related to header.tag. The issue can be exploited to execute arbitrary JavaScript.
Overview
- CVE ID
- CVE-2020-5497
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-01-04T03:15:10
- Last Modified Date
- 2023-01-24T01:59:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:mitreid:connect:*:*:*:*:*:*:*:* | 1 | OR | 1.3.3 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
https://github.com/mitreid-connect/OpenID-Connect-Java-Spring-Server/issues/1521 | Exploit Issue Tracking Third Party Advisory |
https://www.securitymetrics.com/blog/MITREid-Connect-cross-site-scripting-CVE-2020-5497 | |
http://seclists.org/fulldisclosure/2020/Feb/25 | |
http://packetstormsecurity.com/files/156574/MITREid-1.3.3-Cross-Site-Scripting.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-5497 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5497 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:49:16 | Added to TrackCVE | |||
2022-12-04 08:58:31 | 2020-01-04T03:15Z | 2020-01-04T03:15:10 | CVE Published Date | updated |
2022-12-04 08:58:31 | 2020-02-20T22:15:11 | CVE Modified Date | updated | |
2022-12-04 08:58:31 | Undergoing Analysis | Vulnerability Status | updated | |
2023-01-24 03:09:24 | 2023-01-24T01:59:19 | CVE Modified Date | updated | |
2023-01-24 03:09:24 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |