Lucene search

K

Oauthlib Security Vulnerabilities

cve
cve

CVE-2022-36087

OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAuthLib versions 3.1.1 until 3.2.1, an attacker providing malicious redirect uri can cause denial of service. An attacker can also leverage usage of uri_validate functions depending where it is used. OAuthLib...

6.5CVSS

6.2AI Score

0.003EPSS

2022-09-09 09:15 PM
376
13