CVE-2024-8883

Sept. 19, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Keycloak

Source

secalert@redhat.com

Tags

CVE-2024-8883 details

Published : Sept. 19, 2024, 4:15 p.m.
Last Modified : Sept. 19, 2024, 8:15 p.m.

Description

A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.

CVSS Score

1 2 3 4 5 6.8 7 8 9 10

Weakness

Weakness Name Description
CWE-601 URL Redirection to Untrusted Site ('Open Redirect') A web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

6.8

Exploitability Score

1.6

Impact Score

5.2

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.