Executive Summary

Informations
Name CVE-2023-2585 First vendor Publication 2023-12-21
Vendor Cve Last vendor Modification 2024-01-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2585

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 2
Application 2
Application 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:3883
https://access.redhat.com/errata/RHSA-2023:3884
https://access.redhat.com/errata/RHSA-2023:3885
https://access.redhat.com/errata/RHSA-2023:3888
https://access.redhat.com/errata/RHSA-2023:3892
https://access.redhat.com/security/cve/CVE-2023-2585
https://bugzilla.redhat.com/show_bug.cgi?id=2196335
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-01-02 21:27:25
  • Multiple Updates
2023-12-21 21:27:23
  • First insertion