OAuth2 Proxy before 5.0 has an open redirect vulnerability. Authentication tokens could be silently harvested by an attacker. This has been patched in version 5.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-01-30T17:45:17

Updated: 2024-08-04T08:22:09.082Z

Reserved: 2020-01-02T00:00:00

Link: CVE-2020-5233

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T19:15:11.883

Modified: 2020-04-09T14:33:44.427

Link: CVE-2020-5233

cve-icon Redhat

No data.