In OAuth2 Proxy before 5.1.1, there is an open redirect vulnerability. Users can provide a redirect address for the proxy to send the authenticated user to at the end of the authentication flow. This is expected to be the original URL that the user was trying to access. This redirect URL is checked within the proxy and validated before redirecting the user to prevent malicious actors providing redirects to potentially harmful sites. However, by crafting a redirect URL with HTML encoded whitespace characters the validation could be bypassed and allow a redirect to any URL provided. This has been patched in 5.1.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-05-07T20:30:13

Updated: 2020-05-07T20:30:13

Reserved: 2020-03-30T00:00:00


Link: CVE-2020-11053

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-05-07T21:15:11.530

Modified: 2024-02-15T03:20:26.743


Link: CVE-2020-11053

JSON object: View

cve-icon Redhat Information

No data.

CWE