#VU84532 Cross-site scripting in Keycloak


Published: 2023-12-19 | Updated: 2024-01-09

Vulnerability identifier: #VU84532

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6134

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Keycloak
Server applications / Directory software, identity management

Vendor: Keycloak

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within wildcard in OIDC redirect_uri. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Keycloak: 22.0.0 - 23.0.2


External links
http://access.redhat.com/errata/RHSA-2023:7854
http://access.redhat.com/errata/RHSA-2023:7855
http://access.redhat.com/errata/RHSA-2023:7856
http://access.redhat.com/errata/RHSA-2023:7857
http://access.redhat.com/errata/RHSA-2023:7858
http://access.redhat.com/errata/RHSA-2023:7860
http://access.redhat.com/errata/RHSA-2023:7861
http://access.redhat.com/security/cve/CVE-2023-6134
http://bugzilla.redhat.com/show_bug.cgi?id=2249673


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability