A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability.
Advisories
Source ID Title
EUVD EUVD EUVD-2024-1945 A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability.
Github GHSA Github GHSA GHSA-69fp-7c8p-crjr Keycloak exposes sensitive information in Pushed Authorization Requests (PAR)
Fixes

Solution

No solution given by the vendor.


Workaround

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

History

Sat, 12 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00628}

epss

{'score': 0.0038}


Wed, 13 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published:

Updated: 2025-09-12T20:11:25.640Z

Reserved: 2024-05-06T11:02:39.841Z

Link: CVE-2024-4540

cve-icon Vulnrichment

Updated: 2024-08-01T20:40:47.507Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-03T16:15:08.993

Modified: 2024-11-21T09:43:04.063

Link: CVE-2024-4540

cve-icon Redhat

Severity : Low

Publid Date: 2024-06-03T00:00:00Z

Links: CVE-2024-4540 - Bugzilla

cve-icon OpenCVE Enrichment

No data.