This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
authentik/website/docs
Jens L 022ff9b3a8
security: fix CVE-2023-39522 (#6665)
* stages/email: don't disclose whether a user exists or not when recovering

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

* update website

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

---------

Signed-off-by: Jens Langhammer <jens@goauthentik.io>
# Conflicts:
#	website/docs/releases/2023/v2023.6.md
2023-08-29 19:09:10 +02:00
..
core core: applications backchannel provider (#5449) 2023-05-08 15:29:12 +02:00
events events: include event user in webhook notification (#5524) 2023-05-08 15:34:21 +02:00
expressions policies: provider raw result for better policy reusability (#5189) 2023-04-06 09:42:29 +02:00
flow stages/identification: auto-redirect to source when no user fields are selected (#5583) 2023-05-11 16:52:30 +02:00
installation sources/ldap: fix page size (#6187) 2023-07-09 15:10:51 +02:00
interfaces core: applications backchannel provider (#5449) 2023-05-08 15:29:12 +02:00
outposts website/docs: minor outpost adaptions (#5308) 2023-04-19 12:29:27 +02:00
policies policies: provider raw result for better policy reusability (#5189) 2023-04-06 09:42:29 +02:00
property-mappings website/docs: add mention of custom JWT Claims (#3495) 2022-08-29 13:11:18 +02:00
providers providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
releases security: fix CVE-2023-39522 (#6665) 2023-08-29 19:09:10 +02:00
security security: fix CVE-2023-39522 (#6665) 2023-08-29 19:09:10 +02:00
troubleshooting website/docs: Update troubleshooting login.md (#5814) 2023-06-05 11:16:53 +02:00
user-group website/docs: add better explanation for goauthentik.io/user/token-ex… (#4755) 2023-02-22 13:24:04 +01:00
index.mdx website/docs: improve docs for configuring event retention (#5002) 2023-03-19 18:56:03 +01:00