Search for vulnerabilities
Vulnerability details: VCID-4mwd-1qk4-6ya1
Vulnerability ID VCID-4mwd-1qk4-6ya1
Aliases CVE-2024-4028
GHSA-q4xq-445g-g6ch
Summary keycloak-core: Stored XSS in Keycloak when creating a items in Admin Console
Status Published
Exploitability 0.5
Weighted Severity 3.4
Risk 1.7
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 3.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-4028.json
cvssv3.1 3.8 https://access.redhat.com/security/cve/CVE-2024-4028
generic_textual LOW https://access.redhat.com/security/cve/CVE-2024-4028
ssvc Track https://access.redhat.com/security/cve/CVE-2024-4028
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2024-4028
cvssv3.1 3.8 https://bugzilla.redhat.com/show_bug.cgi?id=2276418
generic_textual LOW https://bugzilla.redhat.com/show_bug.cgi?id=2276418
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2276418
cvssv3.1_qr LOW https://github.com/advisories/GHSA-q4xq-445g-g6ch
cvssv3.1 3.8 https://github.com/keycloak/keycloak
generic_textual LOW https://github.com/keycloak/keycloak
cvssv3.1 3.8 https://nvd.nist.gov/vuln/detail/CVE-2024-4028
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2024-4028
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-4028.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2024-4028
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T18:38:24Z/ Found at https://access.redhat.com/security/cve/CVE-2024-4028
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2276418
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T18:38:24Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2276418
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-4028
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.04786
EPSS Score 0.00033
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:27.930929+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-4028.json 36.0.0