Skip to content

Keycloak vulnerable to Stored Cross site Scripting (XSS) when loading default roles

Moderate severity GitHub Reviewed Published Sep 22, 2022 in keycloak/keycloak • Updated Jan 7, 2023

Package

maven org.keycloak:keycloak-parent (Maven)

Affected versions

< 19.0.2

Patched versions

19.0.2

Description

A Stored XSS vulnerability was reported in the Keycloak Security mailing list, affecting all the versions of Keycloak, including the latest release (18.0.1). The vulnerability allows a privileged attacker to execute malicious scripts in the admin console, abusing of the default roles functionality.

CVSS 3.1 - 3.8

Vector String: AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

Vector Clarification:

  • User interaction is not required as the admin console is regularly used during an administrator's work
  • The scope is unchanged since the admin console web application is both the vulnerable component and where the exploit executes

Credits

Aytaç Kalıncı, Ilker Bulgurcu, Yasin Yılmaz (@aytackalinci, @smileronin, @yasinyilmaz) - NETAŞ PENTEST TEAM

References

@abstractj abstractj published to keycloak/keycloak Sep 22, 2022
Published to the GitHub Advisory Database Sep 23, 2022
Reviewed Sep 23, 2022
Last updated Jan 7, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.054%
(24th percentile)

Weaknesses

CVE ID

CVE-2022-2256

GHSA ID

GHSA-w9mf-83w3-fv49

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.