Количество 5
Количество 5
CVE-2024-4540
A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability.
CVE-2024-4540
A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability.
CVE-2024-4540
A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Request ...
GHSA-69fp-7c8p-crjr
Keycloak exposes sensitive information in Pushed Authorization Requests (PAR)
BDU:2024-04939
Уязвимость механизма авторизации OAuth 2.0 Pushed Authorization Requests программного средства для управления идентификацией и доступом Keycloak, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2024-4540 A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
CVE-2024-4540 A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
CVE-2024-4540 A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Request ... | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
GHSA-69fp-7c8p-crjr Keycloak exposes sensitive information in Pushed Authorization Requests (PAR) | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
BDU:2024-04939 Уязвимость механизма авторизации OAuth 2.0 Pushed Authorization Requests программного средства для управления идентификацией и доступом Keycloak, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
Уязвимостей на страницу