Search for vulnerabilities
Vulnerability details: VCID-uutq-q387-vfdd
Vulnerability ID VCID-uutq-q387-vfdd
Aliases CVE-2024-7260
GHSA-g4gc-rh26-m3p5
Summary An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. A trusted URL can trick users and automation into believing that the URL is safe, when, in fact, it redirects to a malicious server. This issue can result in a victim inadvertently trusting the destination of the redirect, potentially leading to a successful phishing attack or other types of attacks. Once a crafted URL is made, it can be sent to a Keycloak admin via email for example. This will trigger this vulnerability when the user visits the page and clicks the link. A malicious actor can use this to target users they know are Keycloak admins for further attacks. It may also be possible to bypass other domain-related security checks, such as supplying this as a OAuth redirect uri. The malicious actor can further obfuscate the redirect_uri using URL encoding, to hide the text of the actual malicious website domain.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6502
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6502
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6503
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6503
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7260.json
cvssv3.1 4.4 https://access.redhat.com/security/cve/CVE-2024-7260
generic_textual MODERATE https://access.redhat.com/security/cve/CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2024-7260
cvssv3.1 4.4 https://bugzilla.redhat.com/show_bug.cgi?id=2301875
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2301875
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-g4gc-rh26-m3p5
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2024-7260
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2024-7260
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6502
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6503
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7260.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2024-7260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2301875
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.21364
EPSS Score 0.00052
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-09-17T19:12:16.138554+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-7260 34.0.1