NA

CVE-2024-2419

Published: 17/04/2024 Updated: 17/04/2024

Vulnerability Summary

A flaw was found in Keycloak's redirect_uri validation logic. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to the theft of an access token, making it possible for the malicious user to impersonate other users. It is very similar to CVE-2023-6291.