Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0091 1 Redhat 2 Keycloak, Single Sign-on 2023-02-22 N/A 3.8 LOW
A flaw was found in Keycloak, where it did not properly check client tokens for possible revocation in its client credential flow. This flaw allows an attacker to access or modify potentially sensitive information.
CVE-2022-1970 1 Redhat 1 Keycloak 2023-02-16 N/A 6.1 MEDIUM
keycloak 18.0.0: open redirect in auth endpoint via the redirect_uri parameter.
CVE-2018-14657 1 Redhat 3 Keycloak, Linux, Single Sign-on 2023-02-02 4.3 MEDIUM 8.1 HIGH
A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.
CVE-2022-3782 1 Redhat 1 Keycloak 2023-01-25 N/A 9.1 CRITICAL
keycloak: path traversal via double URL encoding. A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field.
CVE-2023-0105 1 Redhat 2 Keycloak, Single Sign-on 2023-01-23 N/A 6.5 MEDIUM
A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them.
CVE-2020-35509 1 Redhat 1 Keycloak 2022-12-01 N/A 5.4 MEDIUM
A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity.
CVE-2021-3827 1 Redhat 4 Enterprise Linux, Keycloak, Openshift Container Platform and 1 more 2022-11-30 N/A 6.8 MEDIUM
A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this vulnerability is to confidentiality and integrity.
CVE-2021-3632 1 Redhat 3 Enterprise Linux, Keycloak, Single Sign-on 2022-11-23 N/A 7.5 HIGH
A flaw was found in Keycloak. This vulnerability allows anyone to register a new security device or key when there is not a device already registered for any user by using the WebAuthn password-less login flow.
CVE-2020-14389 1 Redhat 1 Keycloak 2022-11-16 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have.
CVE-2020-10770 1 Redhat 1 Keycloak 2022-11-09 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.
CVE-2021-20222 1 Redhat 1 Keycloak 2022-10-21 5.1 MEDIUM 7.5 HIGH
A flaw was found in keycloak. The new account console in keycloak can allow malicious code to be executed using the referrer URL. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-1744 1 Redhat 1 Keycloak 2022-10-07 6.8 MEDIUM 5.6 MEDIUM
A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events.
CVE-2021-4133 1 Redhat 1 Keycloak 2022-09-02 6.5 MEDIUM 8.8 HIGH
A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.
CVE-2022-0225 1 Redhat 2 Keycloak, Single Sign-on 2022-09-01 N/A 5.4 MEDIUM
A flaw was found in Keycloak. This flaw allows a privileged attacker to use the malicious payload as the group name while creating a new group from the admin console, leading to a stored Cross-site scripting (XSS) attack.
CVE-2021-3754 1 Redhat 2 Keycloak, Single Sign-on 2022-09-01 N/A 5.3 MEDIUM
A flaw was found in keycloak where an attacker is able to register himself with the username same as the email ID of any existing user. This may cause trouble in getting password recovery email in case the user forgets the password.
CVE-2021-3856 1 Redhat 1 Keycloak 2022-09-01 N/A 4.3 MEDIUM
ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader. By sending requests for theme resources with a relative path from an external HTTP client, the client will receive the content of random files if available.
CVE-2021-3513 1 Redhat 1 Keycloak 2022-08-23 N/A 7.5 HIGH
A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality.
CVE-2022-2668 1 Redhat 2 Keycloak, Single Sign-on 2022-08-11 N/A 7.2 HIGH
An issue was discovered in Keycloak that allows arbitrary Javascript to be uploaded for the SAML protocol mapper even if the UPLOAD_SCRIPTS feature is disabled
CVE-2020-10686 1 Redhat 1 Keycloak 2022-08-05 6.5 MEDIUM 4.7 MEDIUM
A flaw was found in Keycloak version 8.0.2 and 9.0.0, and was fixed in Keycloak version 9.0.1, where a malicious user registers as oneself. The attacker could then use the remove devices form to post different credential IDs and possibly remove MFA devices for other users.
CVE-2021-20195 1 Redhat 1 Keycloak 2022-08-05 6.8 MEDIUM 9.6 CRITICAL
A flaw was found in keycloak in versions before 13.0.0. A Self Stored XSS attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.