Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1697 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 3.5 LOW 5.4 MEDIUM
It was found in all keycloak versions before 9.0.0 that links to external applications (Application Links) in the admin console are not validated properly and could allow Stored XSS attacks. An authed malicious user could create URLs to trick users in other realms, and possibly conduct further attacks.
CVE-2019-14820 1 Redhat 4 Jboss Enterprise Application Platform, Jboss Fuse, Keycloak and 1 more 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.
CVE-2014-3655 1 Redhat 2 Jboss Enterprise Web Server, Keycloak 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
JBoss KeyCloak is vulnerable to soft token deletion via CSRF
CVE-2019-14909 1 Redhat 1 Keycloak 2023-12-10 7.5 HIGH 8.3 HIGH
A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.
CVE-2019-14837 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be 'service-account-test@placeholder.org'.
CVE-2014-3652 1 Redhat 1 Keycloak 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
JBoss KeyCloak: Open redirect vulnerability via failure to validate the redirect URL.
CVE-2019-14910 1 Redhat 1 Keycloak 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in keycloak 7.x, when keycloak is configured with LDAP user federation and StartTLS is used instead of SSL/TLS from the LDAP server (ldaps), in this case user authentication succeeds even if invalid password has entered.
CVE-2019-14832 1 Redhat 1 Keycloak 2023-12-10 6.0 MEDIUM 7.5 HIGH
A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.
CVE-2019-3868 1 Redhat 1 Keycloak 2023-12-10 5.5 MEDIUM 3.8 LOW
Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user’s browser session.
CVE-2019-10201 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.
CVE-2019-3875 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.
CVE-2019-10199 1 Redhat 1 Keycloak 2023-12-10 6.8 MEDIUM 8.8 HIGH
It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.
CVE-2019-10157 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 2.1 LOW 5.5 MEDIUM
It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely.
CVE-2018-14655 1 Redhat 3 Keycloak, Linux, Single Sign-on 2023-12-10 3.5 LOW 5.4 MEDIUM
A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.
CVE-2018-10912 1 Redhat 2 Keycloak, Single Sign-on 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.
CVE-2017-2646 1 Redhat 1 Keycloak 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was found that when Keycloak before 2.5.5 receives a Logout request with a Extensions in the middle of the request, the SAMLSloRequestParser.parse() method ends in a infinite loop. An attacker could use this flaw to conduct denial of service attacks.
CVE-2016-8609 1 Redhat 1 Keycloak 2023-12-10 5.8 MEDIUM 8.1 HIGH
It was found that the keycloak before 2.3.0 did not implement authentication flow correctly. An attacker could use this flaw to construct a phishing URL, from which he could hijack the user's session. This could lead to information disclosure, or permit further possible attacks.
CVE-2018-10894 1 Redhat 3 Enterprise Linux, Keycloak, Single Sign-on 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.
CVE-2018-14657 1 Redhat 3 Keycloak, Linux, Single Sign-on 2023-12-10 4.3 MEDIUM 8.1 HIGH
A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.
CVE-2018-14637 1 Redhat 1 Keycloak 2023-12-10 6.8 MEDIUM 8.1 HIGH
The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay attack.