Логотип exploitDog
bind:"CVE-2021-32786" OR bind:"CVE-2021-32792" OR bind:"CVE-2021-39191" OR bind:"CVE-2021-32791"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-32786" OR bind:"CVE-2021-32792" OR bind:"CVE-2021-39191" OR bind:"CVE-2021-32791"

Количество 29

Количество 29

rocky логотип

RLSA-2022:1823

около 3 лет назад

Moderate: mod_auth_openidc:2.3 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1823

около 3 лет назад

ELSA-2022-1823: mod_auth_openidc:2.3 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3352-1

почти 4 года назад

Security update for apache2-mod_auth_openidc

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3020-1

почти 4 года назад

Security update for apache2-mod_auth_openidc

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1277-1

почти 4 года назад

Security update for apache2-mod_auth_openidc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3020-1

почти 4 года назад

Security update for apache2-mod_auth_openidc

EPSS: Низкий
ubuntu логотип

CVE-2021-32786

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 4.7
EPSS: Низкий
redhat логотип

CVE-2021-32786

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2021-32786

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 4.7
EPSS: Низкий
msrc логотип

CVE-2021-32786

больше 3 лет назад

CVSS3: 6.1
EPSS: Низкий
debian логотип

CVE-2021-32786

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apa ...

CVSS3: 4.7
EPSS: Низкий
fstec логотип

BDU:2022-01677

больше 8 лет назад

Уязвимость функции oidc_validate_redirect_url() модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVSS3: 6.1
EPSS: Низкий
ubuntu логотип

CVE-2021-32792

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 3.1
EPSS: Низкий
redhat логотип

CVE-2021-32792

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2021-32792

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 3.1
EPSS: Низкий
msrc логотип

CVE-2021-32792

больше 3 лет назад

CVSS3: 6.1
EPSS: Низкий
debian логотип

CVE-2021-32792

около 4 лет назад

mod_auth_openidc is an authentication/authorization module for the Apa ...

CVSS3: 3.1
EPSS: Низкий
fstec логотип

BDU:2022-01785

около 4 лет назад

Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю оказать воздействие на целостность данных

CVSS3: 6.1
EPSS: Низкий
ubuntu логотип

CVE-2021-39191

почти 4 года назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported to be vulnerable to an open redirect attack by supplying a crafted URL in the `target_link_uri` parameter. A patch in version 2.4.9.4 made it so that the `OIDCRedirectURLsAllowed` setting must be applied to the `target_link_uri` parameter. There are no known workarounds aside from upgrading to a patched version.

CVSS3: 4.7
EPSS: Низкий
redhat логотип

CVE-2021-39191

почти 4 года назад

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported to be vulnerable to an open redirect attack by supplying a crafted URL in the `target_link_uri` parameter. A patch in version 2.4.9.4 made it so that the `OIDCRedirectURLsAllowed` setting must be applied to the `target_link_uri` parameter. There are no known workarounds aside from upgrading to a patched version.

CVSS3: 6.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2022:1823

Moderate: mod_auth_openidc:2.3 security update

около 3 лет назад
oracle-oval логотип
ELSA-2022-1823

ELSA-2022-1823: mod_auth_openidc:2.3 security update (MODERATE)

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3352-1

Security update for apache2-mod_auth_openidc

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:3020-1

Security update for apache2-mod_auth_openidc

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:1277-1

Security update for apache2-mod_auth_openidc

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3020-1

Security update for apache2-mod_auth_openidc

почти 4 года назад
ubuntu логотип
CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 4.7
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 6.1
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

CVSS3: 4.7
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 6.1
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apa ...

CVSS3: 4.7
0%
Низкий
около 4 лет назад
fstec логотип
BDU:2022-01677

Уязвимость функции oidc_validate_redirect_url() модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVSS3: 6.1
0%
Низкий
больше 8 лет назад
ubuntu логотип
CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 3.1
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 6.1
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

CVSS3: 3.1
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 6.1
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apa ...

CVSS3: 3.1
0%
Низкий
около 4 лет назад
fstec логотип
BDU:2022-01785

Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю оказать воздействие на целостность данных

CVSS3: 6.1
0%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported to be vulnerable to an open redirect attack by supplying a crafted URL in the `target_link_uri` parameter. A patch in version 2.4.9.4 made it so that the `OIDCRedirectURLsAllowed` setting must be applied to the `target_link_uri` parameter. There are no known workarounds aside from upgrading to a patched version.

CVSS3: 4.7
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported to be vulnerable to an open redirect attack by supplying a crafted URL in the `target_link_uri` parameter. A patch in version 2.4.9.4 made it so that the `OIDCRedirectURLsAllowed` setting must be applied to the `target_link_uri` parameter. There are no known workarounds aside from upgrading to a patched version.

CVSS3: 6.1
0%
Низкий
почти 4 года назад

Уязвимостей на страницу