CVE-2017-12158

It was found that Keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:redhat:single_sign_on:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:keycloak:keycloak:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-26 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-12158

Mitre link : CVE-2017-12158

CVE.ORG link : CVE-2017-12158


JSON object : View

Products Affected

redhat

  • single_sign_on
  • enterprise_linux_server

keycloak

  • keycloak
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')