Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2024-8883
HistorySep 19, 2024 - 3:48 p.m.

CVE-2024-8883 Keycloak: vulnerable redirect uri validation results in open redirec

2024-09-1915:48:28
CWE-601
redhat
github.com
2
keycloak misconfiguration
open redirect
session hijacking
cve-2024-8883

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.005

Percentile

76.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a ‘Valid Redirect URI’ is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.005

Percentile

76.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-8883