A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-26T11:56:17

Updated: 2020-07-29T23:06:13

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14857

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-26T12:15:10.807

Modified: 2023-11-07T03:05:20.370


Link: CVE-2019-14857

JSON object: View

cve-icon Redhat Information

No data.

CWE