CWE
74
Advisory Published
Updated

CVE-2021-28963

First published: Mon Mar 22 2021(Updated: )

Shibboleth Service Provider before 3.2.1 allows content injection because template generation uses attacker-controlled parameters.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Shibboleth Service Provider<3.2.1
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-28963?

    CVE-2021-28963 is a vulnerability in the Shibboleth Service Provider before version 3.2.1 that allows content injection due to template generation using attacker-controlled parameters.

  • What is the severity of CVE-2021-28963?

    The severity of CVE-2021-28963 is medium with a CVSS score of 5.3.

  • How does CVE-2021-28963 affect Shibboleth Service Provider?

    CVE-2021-28963 affects Shibboleth Service Provider versions up to 3.2.1, allowing content injection through the use of attacker-controlled parameters in template generation.

  • How does CVE-2021-28963 impact Debian Linux?

    CVE-2021-28963 impacts Debian Linux version 10.0.

  • Is there a fix for CVE-2021-28963?

    Yes, the fix for CVE-2021-28963 is available with the release of Shibboleth Service Provider version 3.2.1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203