CVE-2018-14655

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:keycloak:4.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*

History

No history.

Information

Published : 2018-11-13 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14655

Mitre link : CVE-2018-14655

CVE.ORG link : CVE-2018-14655


JSON object : View

Products Affected

redhat

  • single_sign-on
  • keycloak
  • linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')