Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1245 1 Redhat 1 Keycloak 2022-07-15 7.5 HIGH 9.8 CRITICAL
A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.
CVE-2022-1466 1 Redhat 2 Keycloak, Single Sign-on 2022-05-06 4.0 MEDIUM 6.5 MEDIUM
Due to improper authorization, Red Hat Single Sign-On is vulnerable to users performing actions that they should not be allowed to perform. It was possible to add users to the master realm even though no respective permission was granted.
CVE-2020-1724 1 Redhat 3 Keycloak, Openshift Application Runtimes, Single Sign-on 2022-04-25 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in Keycloak in versions before 9.0.2. This flaw allows a malicious user that is currently logged in, to see the personal information of a previously logged out user in the account manager section.
CVE-2021-3461 1 Redhat 2 Keycloak, Single Sign-on 2022-04-13 3.3 LOW 7.1 HIGH
A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name].
CVE-2021-20323 1 Redhat 1 Keycloak 2022-03-29 4.3 MEDIUM 6.1 MEDIUM
A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak.
CVE-2020-1698 1 Redhat 1 Keycloak 2022-01-01 2.1 LOW 5.5 MEDIUM
A flaw was found in keycloak in versions before 9.0.0. A logged exception in the HttpMethod class may leak the password given as parameter. The highest threat from this vulnerability is to data confidentiality.
CVE-2019-14820 1 Redhat 4 Jboss Enterprise Application Platform, Jboss Fuse, Keycloak and 1 more 2021-10-29 4.0 MEDIUM 4.3 MEDIUM
It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.
CVE-2019-10199 1 Redhat 1 Keycloak 2021-10-28 6.8 MEDIUM 8.8 HIGH
It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.
CVE-2020-1714 2 Quarkus, Redhat 7 Quarkus, Decision Manager, Jboss Fuse and 4 more 2021-10-19 6.5 MEDIUM 8.8 HIGH
A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code execution.
CVE-2019-10170 1 Redhat 1 Keycloak 2021-10-19 6.5 MEDIUM 7.2 HIGH
A flaw was found in the Keycloak admin console, where the realm management interface permits a script to be set via the policy. This flaw allows an attacker with authenticated user and realm management permissions to configure a malicious script to trigger and execute arbitrary code with the permissions of the application user.
CVE-2019-10169 1 Redhat 1 Keycloak 2021-10-19 6.5 MEDIUM 7.2 HIGH
A flaw was found in Keycloak’s user-managed access interface, where it would permit a script to be set in the UMA policy. This flaw allows an authenticated attacker with UMA permissions to configure a malicious script to trigger and execute arbitrary code with the permissions of the user running application.
CVE-2021-3637 1 Redhat 2 Keycloak, Single Sign-on 2021-07-13 5.0 MEDIUM 7.5 HIGH
A flaw was found in keycloak-model-infinispan in keycloak versions before 14.0.0 where authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly which could lead to a DoS attack.
CVE-2020-27826 1 Redhat 2 Keycloak, Single Sign-on 2021-06-04 4.9 MEDIUM 4.2 MEDIUM
A flaw was found in Keycloak before version 12.0.0 where it is possible to update the user's metadata attributes using Account REST API. This flaw allows an attacker to change its own NameID attribute to impersonate the admin user for any particular application.
CVE-2021-20202 1 Redhat 1 Keycloak 2021-05-17 4.6 MEDIUM 7.3 HIGH
A flaw was found in keycloak. Directories can be created prior to the Java process creating them in the temporary directory, but with wider user permissions, allowing the attacker to have access to the contents that keycloak stores in this directory. The highest threat from this vulnerability is to data confidentiality and integrity.
CVE-2018-10912 1 Redhat 2 Keycloak, Single Sign-on 2021-04-21 4.0 MEDIUM 4.9 MEDIUM
keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.
CVE-2020-1725 1 Redhat 1 Keycloak 2021-03-31 5.5 MEDIUM 5.4 MEDIUM
A flaw was found in keycloak before version 13.0.0. In some scenarios a user still has access to a resource after changing the role mappings in Keycloak and after expiration of the previous access token.
CVE-2020-1728 2 Quarkus, Redhat 2 Quarkus, Keycloak 2021-03-15 5.8 MEDIUM 5.4 MEDIUM
A vulnerability was found in all versions of Keycloak where, the pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other problems. The flaws unnecessarily make the servers more prone to Clickjacking, channel downgrade attacks and other similar client-based attack vectors.
CVE-2020-27838 1 Redhat 2 Keycloak, Single Sign-on 2021-03-15 4.3 MEDIUM 6.5 MEDIUM
A flaw was found in keycloak in versions prior to 13.0.0. The client registration endpoint allows fetching information about PUBLIC clients (like client secret) without authentication which could be an issue if the same PUBLIC client changed to CONFIDENTIAL later. The highest threat from this vulnerability is to data confidentiality.
CVE-2021-20262 1 Redhat 2 Keycloak, Single Sign-on 2021-03-15 4.6 MEDIUM 6.8 MEDIUM
A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password. This flaw allows an attacker to take over an account if they can obtain temporary, physical access to a user’s browser. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2020-10734 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2021-02-26 2.1 LOW 3.3 LOW
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.