CVE-2024-8883

CVSS V2 None CVSS V3 None
Description
A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.
Overview
  • CVE ID
  • CVE-2024-8883
  • Assigner
  • redhat
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-19T15:48:28.468Z
  • Last Modified Date
  • 2024-09-19T19:49:20.694Z
History
Created Old Value New Value Data Type Notes
2024-10-06 05:13:03 Added to TrackCVE