CVE-2017-14395

CVE-2017-14395

Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user’s browser via reflected XSS.

Source: CVE-2017-14395

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다