A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-26T11:56:17

Updated: 2024-08-05T00:26:39.151Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-26T12:15:10.807

Modified: 2023-11-07T03:05:20.370

Link: CVE-2019-14857

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-02T00:00:00Z

Links: CVE-2019-14857 - Bugzilla