3.7
LOW
CVE-2024-5203
Keycloak CSRF Weakness
Description

Rejected reason: After careful review of CVE-2024-5203, it has been determined that the issue is not exploitable in real-world scenarios. Moreover, the exploit assumes that the attacker has access to a session code parameter that matches a cookie on the Keycloak server. However the attacker does not have access to the cookie, and can therefore not craft a malicious request.

INFO

Published Date :

June 12, 2024, 9:15 a.m.

Last Modified :

Sept. 13, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-5203 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5203 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5203 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Changed Description A Cross-site request forgery (CSRF) flaw was found in Keycloak and occurs due to the lack of a unique token sent during the authentication POST request, /login-actions/authenticate. This flaw allows an attacker to craft a malicious login page and trick a legitimate user of an application into authenticating with an attacker-controlled account instead of their own. Rejected reason: After careful review of CVE-2024-5203, it has been determined that the issue is not exploitable in real-world scenarios. Moreover, the exploit assumes that the attacker has access to a session code parameter that matches a cookie on the Keycloak server. However the attacker does not have access to the cookie, and can therefore not craft a malicious request.
    Removed Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-5203
    Removed Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2282572
    Removed CWE Red Hat, Inc. CWE-352
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
  • CVE Translated by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Translation Title: Keycloak Description: Se encontró una falla de Cross-site request forgery (CSRF) en Keycloak y se produce debido a la falta de un token único enviado durante la solicitud POST de autenticación, /login-actions/authenticate. Esta falla permite a un atacante crear una página de inicio de sesión maliciosa y engañar a un usuario legítimo de una aplicación para que se autentique con una cuenta controlada por el atacante en lugar de con la suya propia.
  • CVE Received by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Description A Cross-site request forgery (CSRF) flaw was found in Keycloak and occurs due to the lack of a unique token sent during the authentication POST request, /login-actions/authenticate. This flaw allows an attacker to craft a malicious login page and trick a legitimate user of an application into authenticating with an attacker-controlled account instead of their own.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-5203 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2282572 [No types assigned]
    Added CWE Red Hat, Inc. CWE-352
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5203 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-5203 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability