OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-19T21:22:20

Updated: 2024-08-05T19:27:40.465Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-14394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-19T22:15:13.593

Modified: 2019-06-21T13:49:41.400

Link: CVE-2017-14394

cve-icon Redhat

No data.