Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. keycloak-connect
  4. ›
  5. CVE-2018-14655

CVE-2018-14655: Cross-site Scripting

November 13, 2018 (updated October 9, 2019)

When using response_mode=form_post it is possible to inject arbitrary Javascript-Code via the state-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

References

  • access.redhat.com/errata/RHSA-2018:3592
  • access.redhat.com/errata/RHSA-2018:3593
  • access.redhat.com/errata/RHSA-2018:3595
  • bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655
  • nvd.nist.gov/vuln/detail/CVE-2018-14655

Code Behaviors & Features

Detect and mitigate CVE-2018-14655 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

Version 3.4.3, version 4.0.0.Beta2, version 4.3.0

Fixed versions

  • 4.1.0
  • 4.4.0

Solution

Upgrade to versions 4.1.0, 4.4.0 or above.

Impact 5.4 MEDIUM

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

npm/keycloak-connect/CVE-2018-14655.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:33 +0000.