Search for vulnerabilities
Vulnerability details: VCID-q6aw-6g78-aaac
Vulnerability ID VCID-q6aw-6g78-aaac
Aliases CVE-2022-4361
GHSA-3p62-6fjh-3p5h
Summary Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-4361.json
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2022-4361
cvssv3.1 10 https://bugzilla.redhat.com/show_bug.cgi?id=2151618
cvssv3.1 10.0 https://bugzilla.redhat.com/show_bug.cgi?id=2151618
generic_textual CRITICAL https://bugzilla.redhat.com/show_bug.cgi?id=2151618
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2151618
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-3p62-6fjh-3p5h
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-3p62-6fjh-3p5h
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1 10 https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
cvssv3.1 10.0 https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
generic_textual CRITICAL https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
ssvc Track https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
cvssv3.1_qr CRITICAL https://github.com/keycloak/keycloak/security/advisories/GHSA-3p62-6fjh-3p5h
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-3p62-6fjh-3p5h
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-4361
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-4361
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-4361.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2151618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2151618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:43:33Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2151618
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:43:33Z/ Found at https://github.com/keycloak/keycloak/commit/a1cfe6e24e5b34792699a00b8b4a8016a5929e3a
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4361
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4361
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.22175
EPSS Score 0.00053
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.