Search for vulnerabilities
Vulnerability details: VCID-e51s-1cpw-qufr
Vulnerability ID VCID-e51s-1cpw-qufr
Aliases CVE-2024-10270
GHSA-wq8x-cg39-8mrr
Summary org.keycloak:keycloak-services: Keycloak Denial of Service
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2024:10175
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:10175
ssvc Track https://access.redhat.com/errata/RHSA-2024:10175
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2024:10176
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:10176
ssvc Track https://access.redhat.com/errata/RHSA-2024:10176
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2024:10177
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:10177
ssvc Track https://access.redhat.com/errata/RHSA-2024:10177
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2024:10178
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:10178
ssvc Track https://access.redhat.com/errata/RHSA-2024:10178
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10270.json
cvssv3.1 6.5 https://access.redhat.com/security/cve/CVE-2024-10270
generic_textual HIGH https://access.redhat.com/security/cve/CVE-2024-10270
ssvc Track https://access.redhat.com/security/cve/CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
epss 0.00549 https://api.first.org/data/v1/epss?cve=CVE-2024-10270
cvssv3.1 6.5 https://bugzilla.redhat.com/show_bug.cgi?id=2321214
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=2321214
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2321214
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-wq8x-cg39-8mrr
cvssv3.1 6.5 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1 6.5 https://github.com/keycloak/keycloak/commit/5d6c91f3309db468b0fe4834e88c3d25649f73e4
generic_textual HIGH https://github.com/keycloak/keycloak/commit/5d6c91f3309db468b0fe4834e88c3d25649f73e4
cvssv3.1 6.5 https://github.com/keycloak/keycloak/security/advisories/GHSA-wq8x-cg39-8mrr
cvssv3.1_qr HIGH https://github.com/keycloak/keycloak/security/advisories/GHSA-wq8x-cg39-8mrr
generic_textual HIGH https://github.com/keycloak/keycloak/security/advisories/GHSA-wq8x-cg39-8mrr
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-10270
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-10270
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2024-10270
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10270.json
https://api.first.org/data/v1/epss?cve=CVE-2024-10270
https://github.com/keycloak/keycloak
https://github.com/keycloak/keycloak/commit/5d6c91f3309db468b0fe4834e88c3d25649f73e4
2321214 https://bugzilla.redhat.com/show_bug.cgi?id=2321214
cpe:/a:redhat:build_keycloak:24 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:24
cpe:/a:redhat:build_keycloak:24::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:24::el9
cpe:/a:redhat:build_keycloak:26 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:26
cpe:/a:redhat:build_keycloak:26.0::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:26.0::el9
cpe:/a:redhat:jbosseapxp https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jbosseapxp
cpe:/a:redhat:jboss_enterprise_application_platform:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:8
cpe:/a:redhat:red_hat_single_sign_on:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7
CVE-2024-10270 https://access.redhat.com/security/cve/CVE-2024-10270
CVE-2024-10270 https://nvd.nist.gov/vuln/detail/CVE-2024-10270
GHSA-wq8x-cg39-8mrr https://github.com/advisories/GHSA-wq8x-cg39-8mrr
GHSA-wq8x-cg39-8mrr https://github.com/keycloak/keycloak/security/advisories/GHSA-wq8x-cg39-8mrr
RHSA-2024:10175 https://access.redhat.com/errata/RHSA-2024:10175
RHSA-2024:10176 https://access.redhat.com/errata/RHSA-2024:10176
RHSA-2024:10177 https://access.redhat.com/errata/RHSA-2024:10177
RHSA-2024:10178 https://access.redhat.com/errata/RHSA-2024:10178
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:10175
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://access.redhat.com/errata/RHSA-2024:10175
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:10176
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://access.redhat.com/errata/RHSA-2024:10176
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:10177
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://access.redhat.com/errata/RHSA-2024:10177
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:10178
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://access.redhat.com/errata/RHSA-2024:10178
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10270.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2024-10270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://access.redhat.com/security/cve/CVE-2024-10270
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2321214
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-25T17:15:02Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2321214
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/keycloak/keycloak/commit/5d6c91f3309db468b0fe4834e88c3d25649f73e4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-wq8x-cg39-8mrr
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.11709
EPSS Score 0.00044
Published At Nov. 26, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-11-23T10:26:34.292220+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10270.json 35.0.0