CVE-2021-20323

A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2013577 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*

Information

Published : 2022-03-25 12:15

Updated : 2022-03-29 11:32


NVD link : CVE-2021-20323

Mitre link : CVE-2021-20323


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • keycloak