CVE-2019-14857 - CERT CVE
ID CVE-2019-14857
Sažetak A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
Reference
CVSS
Base: 5.8
Impact: 4.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL NONE
CVSS vektor AV:N/AC:M/Au:N/C:P/I:P/A:N
Zadnje važnije ažuriranje 07-11-2023 - 03:05
Objavljeno 26-11-2019 - 12:15