Lucene search

K
githubGitHub Advisory DatabaseGHSA-458H-WV48-FQ75
HistoryMay 13, 2022 - 1:34 a.m.

Keycloak vulnerable to cross-site scripting via the state parameter

2022-05-1301:34:29
CWE-79
GitHub Advisory Database
github.com
12
keycloak
xss
vulnerability
response mode
arbitrary javascript-code
state parameter
authentication url

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.4%

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using response_mode=form_post it is possible to inject arbitrary Javascript-Code via the ‘state’-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

Affected configurations

Vulners
Node
org.keycloakkeycloak-parentMatch4.3.0.final
OR
org.keycloakkeycloak-parentRange4.0.0.Beta14.0.0.Beta2
OR
org.keycloakkeycloak-parentRange3.4.3.Final
VendorProductVersionCPE
org.keycloakkeycloak-parent4.3.0.finalcpe:2.3:a:org.keycloak:keycloak-parent:4.3.0.final:*:*:*:*:*:*:*
org.keycloakkeycloak-parent*cpe:2.3:a:org.keycloak:keycloak-parent:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.4%