Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-2419: URL Redirection to Untrusted Site ('Open Redirect')

0
High
VulnerabilityCVE-2024-2419cvecve-2024-2419
Published: Wed Apr 17 2024 (04/17/2024, 13:23:34 UTC)
Source: CVE Database V5

Description

A flaw was found in Keycloak's redirect_uri validation logic. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to the theft of an access token, making it possible for the attacker to impersonate other users. It is very similar to CVE-2023-6291.

AI-Powered Analysis

AILast updated: 11/11/2025, 15:46:49 UTC

Technical Analysis

CVE-2024-2419 is a vulnerability identified in Keycloak, an open-source identity and access management solution widely used for single sign-on and authentication services. The flaw lies in the redirect_uri validation logic, which is intended to restrict redirection to explicitly allowed hosts after authentication. Due to improper validation, attackers can bypass these restrictions and redirect users to untrusted, potentially malicious sites. This open redirect vulnerability can be exploited to steal access tokens by tricking users into following crafted URLs, thereby enabling attackers to impersonate legitimate users and gain unauthorized access to protected resources. The vulnerability affects Keycloak versions from the initial release up to 23.0.0 and is similar in nature to CVE-2023-6291, indicating a recurring issue in redirect URI validation. The CVSS 3.1 score of 7.1 reflects a high severity, with network attack vector, low attack complexity, no privileges required, but requiring user interaction. The scope is changed, meaning the vulnerability can affect components beyond the initially targeted system. While no active exploits have been reported, the potential for token theft and session hijacking makes this a critical concern for organizations relying on Keycloak for authentication. The vulnerability underscores the importance of robust input validation and strict enforcement of redirect URI policies in identity management systems.

Potential Impact

For European organizations, the exploitation of CVE-2024-2419 could lead to significant security breaches involving unauthorized access to sensitive systems and data. Since Keycloak is commonly used in enterprise environments for managing user identities and access controls, token theft could allow attackers to impersonate users, escalate privileges, and access confidential information or critical infrastructure. This can result in data breaches, disruption of services, and loss of trust. The impact extends to sectors such as finance, healthcare, government, and telecommunications, where identity management is crucial. Additionally, the open redirect can facilitate phishing attacks, increasing the risk of credential compromise. The vulnerability's ease of exploitation without authentication and the requirement of only user interaction make it a practical threat vector. European organizations with large user bases or those integrating Keycloak with cloud services and third-party applications are particularly vulnerable. The potential for cross-border attacks also raises concerns about compliance with GDPR and other data protection regulations, as unauthorized access to personal data could lead to regulatory penalties.

Mitigation Recommendations

To mitigate CVE-2024-2419, organizations should immediately upgrade Keycloak to a version where the vulnerability is patched once available. Until then, implement strict allowlist policies for redirect URIs, ensuring only trusted domains are permitted. Conduct thorough audits of all configured redirect URIs to remove any unnecessary or overly permissive entries. Employ runtime monitoring and logging to detect unusual redirect patterns or access token requests. Educate users to recognize suspicious URLs and phishing attempts that may exploit this vulnerability. Where possible, implement multi-factor authentication (MFA) to reduce the impact of stolen tokens. Use web application firewalls (WAFs) to block malicious redirect attempts and validate incoming requests. Additionally, consider isolating Keycloak instances and limiting their exposure to the internet to reduce attack surface. Regularly review and update security policies related to identity and access management. Collaborate with Keycloak community and vendors for timely updates and security advisories.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
redhat
Date Reserved
2024-03-13T13:17:07.809Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691356bfb36faa5b6c09d25a

Added to database: 11/11/2025, 3:31:11 PM

Last enriched: 11/11/2025, 3:46:49 PM

Last updated: 11/20/2025, 9:28:16 AM

Views: 20

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats