Executive Summary

Informations
Name CVE-2023-40178 First vendor Publication 2023-08-23
Vendor Cve Last vendor Modification 2023-09-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Node-SAML is a SAML library not dependent on any frameworks that runs in Node. The lack of checking of current timestamp allows a LogoutRequest XML to be reused multiple times even when the current time is past the NotOnOrAfter. This could impact the user where they would be logged out from an expired LogoutRequest. In bigger contexts, if LogoutRequests are sent out in mass to different SPs, this could impact many users on a large scale. This issue was patched in version 4.0.5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40178

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-613 Insufficient Session Expiration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Sources (Detail)

Source Url
MISC https://github.com/node-saml/node-saml/commit/045e3b9c54211fdb95f96edf3636798...
https://github.com/node-saml/node-saml/releases/tag/v4.0.5
https://github.com/node-saml/node-saml/security/advisories/GHSA-vx8m-6fhw-pccw

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-09-05 21:27:30
  • Multiple Updates
2023-08-24 09:27:17
  • Multiple Updates
2023-08-24 00:27:18
  • First insertion