Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ForgeRock AM/OpenAM Security Advisory #201801-10: LDAP Injection Vulnerability #75

Closed
tsujiguchitky opened this issue Apr 26, 2019 · 0 comments
Assignees
Milestone

Comments

@tsujiguchitky
Copy link
Contributor

Description

A well crafted request can cause LDAP injection on a particular endpoint.

  • oauth2/userinfo

The severity of this issues is Medium.

Reference

@tsujiguchitky tsujiguchitky added this to the OpenAM 14.0.0 milestone Apr 26, 2019
@tsujiguchitky tsujiguchitky self-assigned this Jul 17, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant