CVE-2018-14655

CVE-2018-14655

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using ‘response_mode=form_post’ it is possible to inject arbitrary Javascript-Code via the ‘state’-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

Source: CVE-2018-14655

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다