CVE-2017-14395

Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:forgerock:access_management:*:*:*:*:*:*:*:*
cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-19 22:15

Updated : 2024-02-28 17:08


NVD link : CVE-2017-14395

Mitre link : CVE-2017-14395

CVE.ORG link : CVE-2017-14395


JSON object : View

Products Affected

forgerock

  • access_management
  • openam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')