Search for vulnerabilities
Vulnerability details: VCID-qwpr-cqmm-aaaa
Vulnerability ID VCID-qwpr-cqmm-aaaa
Aliases CVE-2023-0091
GHSA-v436-q368-hvgg
GMS-2023-37
Summary Keycloak has lack of validation of access token on client registrations endpoint
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3 3.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0091.json
cvssv3.1 3.8 https://access.redhat.com/security/cve/CVE-2023-0091
ssvc Track https://access.redhat.com/security/cve/CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-0091
cvssv3.1_qr LOW https://github.com/advisories/GHSA-v436-q368-hvgg
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-v436-q368-hvgg
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1_qr LOW https://github.com/keycloak/keycloak/security/advisories/GHSA-v436-q368-hvgg
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-v436-q368-hvgg
cvssv3 3.8 https://nvd.nist.gov/vuln/detail/CVE-2023-0091
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0091
cvssv3.1 3.8 https://nvd.nist.gov/vuln/detail/CVE-2023-0091
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0091.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2023-0091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-09T14:08:50Z/ Found at https://access.redhat.com/security/cve/CVE-2023-0091
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23916
EPSS Score 0.00054
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.