Vulnerabilities > CVE-2022-1245 - Authorization Bypass Through User-Controlled Key vulnerability in Redhat Keycloak

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
redhat
CWE-639
critical

Summary

A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.

Vulnerable Configurations

Part Description Count
Application
Redhat
137