5.4
MEDIUM
CVE-2018-14655
Keycloak Authentication URL JavaScript Injection Vulnerability
Description

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

INFO

Published Date :

Nov. 13, 2018, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2018-14655 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-14655 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat keycloak
2 Redhat single_sign-on
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14655.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3592 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3593 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3595 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Keycloak security scanner

security security-scanner security-vulnerability security-automation security-tools keycloak

Python

Updated: 3 weeks, 2 days ago
50 stars 11 fork 11 watcher
Born at : Jan. 27, 2020, 2:43 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14655 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14655 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
    Added CWE Red Hat, Inc. CWE-79
  • Initial Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3593 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3593 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3592 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3592 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655 Issue Tracking, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3595 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3595 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:keycloak:4.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3595 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3593 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3592 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14655 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14655 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.41386

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability