Keycloak Reflected Cross-Site Scripting

medium Web App Scanning Plugin ID 114113

Synopsis

Keycloak Reflected Cross-Site Scripting

Description

A security vulnerability has been discovered in Keycloak. A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak.

Plugin Details

Severity: Medium

ID: 114113

Type: remote

Published: 11/22/2023

Updated: 11/22/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-20323

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2021-20323

Vulnerability Information

Exploit Available: true

Exploit Ease: Exploits are available

Reference Information

CVE: CVE-2021-20323