CVE-2017-6059

Mod_auth_openidc.c in the Ping Identity OpenID Connect authentication module for Apache (aka mod_auth_openidc) before 2.14 allows remote attackers to spoof page content via a malicious URL provided to the user, which triggers an invalid request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTWUMQ46GZY3O4WU4JCF333LN53R2XQH/', 'name': 'FEDORA-2019-a25d5df3b4', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2V3HIGXMUKJGOBMAQAQPGC7G5YYWSUVA/', 'name': 'FEDORA-2019-23638d42f3', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJXBG3DG2FUYFGTUTSJFMPIINVFKKB4Z/', 'name': 'FEDORA-2019-7b06f18a10', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2V3HIGXMUKJGOBMAQAQPGC7G5YYWSUVA/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EJXBG3DG2FUYFGTUTSJFMPIINVFKKB4Z/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTWUMQ46GZY3O4WU4JCF333LN53R2XQH/ -

25 May 2023, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:zmartzone:mod_auth_openidc:*:*:*:*:*:*:*:* cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*
First Time Openidc mod Auth Openidc
Openidc

Information

Published : 2017-04-12 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6059

Mitre link : CVE-2017-6059

CVE.ORG link : CVE-2017-6059


JSON object : View

Products Affected

openidc

  • mod_auth_openidc
CWE
CWE-20

Improper Input Validation