Search for vulnerabilities
Vulnerability details: VCID-kwe5-xg4b-aaak
Vulnerability ID VCID-kwe5-xg4b-aaak
Aliases CVE-2023-0657
GHSA-7fpj-9hr8-28vh
Summary Keycloak vulnerable to impersonation via logout token exchange
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (7)
System Score Found at
cvssv3.1 3.4 https://access.redhat.com/errata/RHSA-2024:1867
generic_textual LOW https://access.redhat.com/errata/RHSA-2024:1867
ssvc Track https://access.redhat.com/errata/RHSA-2024:1867
cvssv3.1 3.4 https://access.redhat.com/errata/RHSA-2024:1868
generic_textual LOW https://access.redhat.com/errata/RHSA-2024:1868
ssvc Track https://access.redhat.com/errata/RHSA-2024:1868
cvssv3 3.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0657.json
cvssv3.1 3.4 https://access.redhat.com/security/cve/CVE-2023-0657
generic_textual LOW https://access.redhat.com/security/cve/CVE-2023-0657
ssvc Track https://access.redhat.com/security/cve/CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-0657
cvssv3.1 3.4 https://bugzilla.redhat.com/show_bug.cgi?id=2166728
generic_textual LOW https://bugzilla.redhat.com/show_bug.cgi?id=2166728
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2166728
cvssv3.1_qr LOW https://github.com/advisories/GHSA-7fpj-9hr8-28vh
cvssv3.1 3.4 https://github.com/keycloak/keycloak
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
generic_textual LOW https://github.com/keycloak/keycloak
cvssv3.1 3.4 https://github.com/keycloak/keycloak/security/advisories/GHSA-7fpj-9hr8-28vh
cvssv3.1_qr LOW https://github.com/keycloak/keycloak/security/advisories/GHSA-7fpj-9hr8-28vh
generic_textual LOW https://github.com/keycloak/keycloak/security/advisories/GHSA-7fpj-9hr8-28vh
cvssv3 3.4 https://nvd.nist.gov/vuln/detail/CVE-2023-0657
cvssv3.1 3.4 https://nvd.nist.gov/vuln/detail/CVE-2023-0657
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2023-0657
No exploits are available.
Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2024:1867
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-17T16:18:32Z/ Found at https://access.redhat.com/errata/RHSA-2024:1867
Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2024:1868
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-17T16:18:32Z/ Found at https://access.redhat.com/errata/RHSA-2024:1868
Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0657.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2023-0657
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-17T16:18:32Z/ Found at https://access.redhat.com/security/cve/CVE-2023-0657
Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2166728
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-17T16:18:32Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2166728
Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-7fpj-9hr8-28vh
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0657
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0657
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.01592
EPSS Score 0.00015
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-04-23T17:39:21.194253+00:00 GHSA Importer Import https://github.com/advisories/GHSA-7fpj-9hr8-28vh 34.0.0rc4