Open Redirect Vulnerability in OAuth2 Proxy

Open Redirect Vulnerability in OAuth2 Proxy

CVE-2020-5233 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

OAuth2 Proxy before 5.0 has an open redirect vulnerability. Authentication tokens could be silently harvested by an attacker. This has been patched in version 5.0.

Learn more about our Web Application Penetration Testing UK.