Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2582 1 Redhat 3 Enterprise Linux, Jboss Enterprise Application Platform, Keycloak 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response.
CVE-2018-14658 1 Redhat 1 Keycloak 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack
CVE-2017-2585 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.
CVE-2016-8629 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.
CVE-2016-8627 1 Redhat 2 Jboss Enterprise Application Platform, Keycloak 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
admin-cli before versions 3.0.0.alpha25, 2.2.1.cr2 is vulnerable to an EAP feature to download server log files that allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired.
CVE-2017-12160 1 Redhat 1 Keycloak 2023-12-10 6.5 MEDIUM 7.2 HIGH
It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks.