Vulnerabilities (CVE)

Filtered by vendor Keycloak Subscribe
Filtered by product Keycloak
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12161 1 Keycloak 1 Keycloak 2023-12-10 4.3 MEDIUM 8.8 HIGH
It was found that keycloak before 3.4.2 final would permit misuse of a client-side /etc/hosts entry to spoof a URL in a password reset request. An attacker could use this flaw to craft a malicious password reset request and gain a valid reset token, leading to information disclosure or further attacks.
CVE-2017-12158 2 Keycloak, Redhat 3 Keycloak, Enterprise Linux Server, Single Sign On 2023-12-10 3.5 LOW 5.4 MEDIUM
It was found that Keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server.
CVE-2017-12159 2 Keycloak, Redhat 3 Keycloak, Enterprise Linux Server, Single Sign On 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks.
CVE-2014-3709 1 Keycloak 1 Keycloak 2023-12-10 6.8 MEDIUM 8.8 HIGH
The org.keycloak.services.resources.SocialResource.callback method in JBoss KeyCloak before 1.0.3.Final allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF protection.
CVE-2014-3651 1 Keycloak 1 Keycloak 2023-12-10 5.0 MEDIUM 7.5 HIGH
JBoss KeyCloak before 1.0.3.Final allows remote attackers to cause a denial of service (resource consumption) via a large value in the size parameter to auth/qrcode, related to QR code generation.