Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35509 1 Redhat 1 Keycloak 2023-12-10 N/A 5.4 MEDIUM
A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity.
CVE-2021-3513 1 Redhat 1 Keycloak 2023-12-10 N/A 7.5 HIGH
A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality.
CVE-2022-1970 1 Redhat 1 Keycloak 2023-12-10 N/A 6.1 MEDIUM
keycloak 18.0.0: open redirect in auth endpoint via the redirect_uri parameter.
CVE-2021-3856 1 Redhat 1 Keycloak 2023-12-10 N/A 4.3 MEDIUM
ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader. By sending requests for theme resources with a relative path from an external HTTP client, the client will receive the content of random files if available.
CVE-2022-1245 1 Redhat 1 Keycloak 2023-12-10 7.5 HIGH 9.8 CRITICAL
A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.
CVE-2022-0225 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 N/A 5.4 MEDIUM
A flaw was found in Keycloak. This flaw allows a privileged attacker to use the malicious payload as the group name while creating a new group from the admin console, leading to a stored Cross-site scripting (XSS) attack.
CVE-2021-3754 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 N/A 5.3 MEDIUM
A flaw was found in keycloak where an attacker is able to register himself with the username same as the email ID of any existing user. This may cause trouble in getting password recovery email in case the user forgets the password.
CVE-2021-20323 1 Redhat 1 Keycloak 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak.
CVE-2022-1466 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Due to improper authorization, Red Hat Single Sign-On is vulnerable to users performing actions that they should not be allowed to perform. It was possible to add users to the master realm even though no respective permission was granted.
CVE-2021-3461 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 3.3 LOW 7.1 HIGH
A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name].
CVE-2021-4133 1 Redhat 1 Keycloak 2023-12-10 6.5 MEDIUM 8.8 HIGH
A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.
CVE-2021-20195 1 Redhat 1 Keycloak 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
A flaw was found in keycloak in versions before 13.0.0. A Self Stored XSS attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-20202 1 Redhat 1 Keycloak 2023-12-10 4.6 MEDIUM 7.3 HIGH
A flaw was found in keycloak. Directories can be created prior to the Java process creating them in the temporary directory, but with wider user permissions, allowing the attacker to have access to the contents that keycloak stores in this directory. The highest threat from this vulnerability is to data confidentiality and integrity.
CVE-2021-3637 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in keycloak-model-infinispan in keycloak versions before 14.0.0 where authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly which could lead to a DoS attack.
CVE-2020-27826 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 4.9 MEDIUM 4.2 MEDIUM
A flaw was found in Keycloak before version 12.0.0 where it is possible to update the user's metadata attributes using Account REST API. This flaw allows an attacker to change its own NameID attribute to impersonate the admin user for any particular application.
CVE-2021-20222 1 Redhat 1 Keycloak 2023-12-10 5.1 MEDIUM 7.5 HIGH
A flaw was found in keycloak. The new account console in keycloak can allow malicious code to be executed using the referrer URL. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-1725 1 Redhat 1 Keycloak 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
A flaw was found in keycloak before version 13.0.0. In some scenarios a user still has access to a resource after changing the role mappings in Keycloak and after expiration of the previous access token.
CVE-2020-10770 1 Redhat 1 Keycloak 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.
CVE-2020-14366 1 Redhat 1 Keycloak 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw
CVE-2020-10734 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2023-12-10 2.1 LOW 3.3 LOW
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.