Executive Summary

Informations
Name CVE-2016-8609 First vendor Publication 2018-08-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that the keycloak before 2.3.0 did not implement authentication flow correctly. An attacker could use this flaw to construct a phishing URL, from which he could hijack the user's session. This could lead to information disclosure, or permit further possible attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8609

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95070
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8609
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2945.html
SECTRACK http://www.securitytracker.com/id/1037460

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:41:36
  • Multiple Updates
2021-05-04 12:54:59
  • Multiple Updates
2021-04-22 02:07:16
  • Multiple Updates
2020-05-23 02:01:35
  • Multiple Updates
2020-05-23 00:53:31
  • Multiple Updates
2019-10-10 05:19:34
  • Multiple Updates
2019-03-14 12:07:13
  • Multiple Updates
2018-11-01 12:07:26
  • Multiple Updates
2018-10-15 21:20:11
  • Multiple Updates
2018-08-03 09:19:08
  • Multiple Updates
2018-08-02 05:18:10
  • First insertion