CVE Vulnerabilities

CVE-2022-4496

Published: Jan 30, 2023 | Modified: Nov 07, 2023
CVSS 3.x
6.1
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making it vulnerable to an Open Redirect issue when the user is already logged in.

Affected Software

Name Vendor Start Version End Version
Saml_sp_single_sign_on Miniorange 12.0.0 (including) 12.1.0 (excluding)
Saml_sp_single_sign_on Miniorange 16.0.0 (including) 16.0.8 (excluding)
Saml_sp_single_sign_on Miniorange 20.0.0 (including) 20.0.7 (excluding)

References