ghsa-75p6-52g3-rqc8
Vulnerability from github
Published
2022-04-26 21:21
Modified
2022-07-21 16:21
Severity ?
Summary
Keycloak vulnerable to privilege escalation on Token Exchange feature
Details
A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.keycloak:keycloak-services" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "18.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-1245" ], "database_specific": { "cwe_ids": [ "CWE-639", "CWE-862", "CWE-863" ], "github_reviewed": true, "github_reviewed_at": "2022-04-26T21:21:00Z", "nvd_published_at": "2022-07-08T00:15:00Z", "severity": "CRITICAL" }, "details": "A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.", "id": "GHSA-75p6-52g3-rqc8", "modified": "2022-07-21T16:21:16Z", "published": "2022-04-26T21:21:00Z", "references": [ { "type": "WEB", "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-75p6-52g3-rqc8" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1245" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/76d83f46fad94ebcbedaa49e6daad458e2894e52" }, { "type": "PACKAGE", "url": "https://github.com/keycloak/keycloak" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Keycloak vulnerable to privilege escalation on Token Exchange feature" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.