CVE-2019-14857

A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4', 'name': 'https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://groups.google.com/forum/#%21topic/mod_auth_openidc/boy1Ba3Gdk4 -

25 May 2023, 20:18

Type Values Removed Values Added
First Time Openidc mod Auth Openidc
Openidc
CPE cpe:2.3:a:mod_auth_openidc_project:mod_auth_openidc:*:*:*:*:*:apache:*:* cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*

Information

Published : 2019-11-26 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14857

Mitre link : CVE-2019-14857

CVE.ORG link : CVE-2019-14857


JSON object : View

Products Affected

openidc

  • mod_auth_openidc
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')