Search for vulnerabilities
Vulnerability details: VCID-jz37-vdvc-aaap
Vulnerability ID VCID-jz37-vdvc-aaap
Aliases CVE-2022-2256
GHSA-w9mf-83w3-fv49
Summary CVE-2022-2256 keycloak: improper input validation permits script injection
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 3.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2256.json
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00267 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
epss 0.01648 https://api.first.org/data/v1/epss?cve=CVE-2022-2256
cvssv3.1 5.4 https://bugzilla.redhat.com/show_bug.cgi?id=2101942
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2101942
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-w9mf-83w3-fv49
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1 5.4 https://github.com/keycloak/keycloak/commit/8e705a65ab2aa2b079374ec859ee7a75fad5a7d9
generic_textual MODERATE https://github.com/keycloak/keycloak/commit/8e705a65ab2aa2b079374ec859ee7a75fad5a7d9
cvssv3.1 5.4 https://github.com/keycloak/keycloak/security/advisories/GHSA-w9mf-83w3-fv49
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-w9mf-83w3-fv49
generic_textual MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-w9mf-83w3-fv49
cvssv3 3.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2256
cvssv3.1 3.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2256
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2256.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2101942
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/commit/8e705a65ab2aa2b079374ec859ee7a75fad5a7d9
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-w9mf-83w3-fv49
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2256
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2256
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.21439
EPSS Score 0.00050
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.