CVE-2019-14857

A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
Configurations

Configuration 1

cpe:2.3:a:mod_auth_openidc_project:mod_auth_openidc:*:*:*:*:*:apache:*:*

Information

Published : 2019-11-26 12:15

Updated : 2020-07-30 12:15


NVD link : CVE-2019-14857

Mitre link : CVE-2019-14857

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')