CVE-2021-20195 - log back

CVE-2021-20195 edited at 16 Feb 2021 11:18:59
Description
- A security issue was found in keycloak before version 13.0.0. A self stored cross-site scripting (XSS) attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. Specifically, the Account page does not HTML-encode the user first name, and last name, which means a malicious HTML code, which executes malicious Javascript code, can be embedded into the Account page. Even though the malicious Javascript code is linked to the attacker user (Self-XSS), it can be exploited on the Keycloak admin browser, using the Impersonation functionality, and thus the attacker is able to compromise Keycloak.
+ A security issue was found in keycloak before version 12.0.3. A self stored cross-site scripting (XSS) attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. Specifically, the Account page does not HTML-encode the user first name, and last name, which means a malicious HTML code, which executes malicious Javascript code, can be embedded into the Account page. Even though the malicious Javascript code is linked to the attacker user (Self-XSS), it can be exploited on the Keycloak admin browser, using the Impersonation functionality, and thus the attacker is able to compromise Keycloak.
CVE-2021-20195 edited at 16 Feb 2021 11:15:38
References
https://bugzilla.redhat.com/show_bug.cgi?id=1919143
https://issues.redhat.com/browse/KEYCLOAK-16890
+ https://github.com/keycloak/keycloak/commit/87422b77aee787c6c55ca22fde31c60bcfe4c7f7
CVE-2021-20195 edited at 16 Feb 2021 07:51:50
Severity
- Unknown
+ High
Remote
- Unknown
+ Remote
Type
- Unknown
+ Cross-site scripting
Description
+ A security issue was found in keycloak before version 13.0.0. A self stored cross-site scripting (XSS) attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. Specifically, the Account page does not HTML-encode the user first name, and last name, which means a malicious HTML code, which executes malicious Javascript code, can be embedded into the Account page. Even though the malicious Javascript code is linked to the attacker user (Self-XSS), it can be exploited on the Keycloak admin browser, using the Impersonation functionality, and thus the attacker is able to compromise Keycloak.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1919143
+ https://issues.redhat.com/browse/KEYCLOAK-16890
CVE-2021-20195 created at 16 Feb 2021 07:48:55
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes