Description

WordPress Plugin SAML SP Single Sign On-SSO login is prone to an unspecified vulnerability. No available information exists regarding this issue and it's impact on a vulnerable website. WordPress Plugin SAML SP Single Sign On-SSO login version 4.8.75 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 4.8.76 or latest

References

Related Vulnerabilities

Severity

High

Tags

Missing Update