CVE-2024-8883 - Keycloak URL Redirection Vulnerability (Open Redirect)

4 weeks ago 15
ARTICLE AD BOX
CVE ID : CVE-2024-8883
Published : Sept. 19, 2024, 4:15 p.m. | 24 minutes ago
Description : A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.
Severity: 6.8 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article