CVE-2019-14832

A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14832 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-15 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14832

Mitre link : CVE-2019-14832

CVE.ORG link : CVE-2019-14832


JSON object : View

Products Affected

redhat

  • keycloak
CWE
CWE-863

Incorrect Authorization