Executive Summary

Informations
Name CVE-2023-4918 First vendor Publication 2023-09-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the Keycloak package, more specifically org.keycloak.userprofile. When a user registers itself through registration flow, the "password" and "password-confirm" field from the form will occur as regular user attributes. All users and clients with proper rights and roles are able to read users attributes, allowing a malicious user with minimal access to retrieve the users passwords in clear text, jeopardizing their environment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-4918
https://bugzilla.redhat.com/show_bug.cgi?id=2238588
https://github.com/keycloak/keycloak/security/advisories/GHSA-5q66-v53q-pm35

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-07 21:28:00
  • Multiple Updates
2023-09-19 09:27:52
  • Multiple Updates
2023-09-13 17:27:20
  • First insertion