Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1717 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2021-02-17 4.0 MEDIUM 2.7 LOW
A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.
CVE-2020-10758 1 Redhat 3 Keycloak, Openshift Application Runtimes, Single Sign-on 2021-02-03 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Keycloak before 11.0.1 where DoS attack is possible by sending twenty requests simultaneously to the specified keycloak server, all with a Content-Length header value that exceeds the actual byte count of the request body.
CVE-2020-14302 1 Redhat 1 Keycloak 2020-12-18 4.0 MEDIUM 4.9 MEDIUM
A flaw was found in Keycloak before 13.0.0 where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same "state" parameter. This flaw allows a malicious user to perform replay attacks.
CVE-2020-10776 1 Redhat 1 Keycloak 2020-11-27 3.5 LOW 4.8 MEDIUM
A flaw was found in Keycloak before version 12.0.0, where it is possible to add unsafe schemes for the redirect_uri parameter. This flaw allows an attacker to perform a Cross-site scripting attack.
CVE-2020-14366 1 Redhat 1 Keycloak 2020-11-17 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw
CVE-2019-14910 1 Redhat 1 Keycloak 2020-10-09 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in keycloak 7.x, when keycloak is configured with LDAP user federation and StartTLS is used instead of SSL/TLS from the LDAP server (ldaps), in this case user authentication succeeds even if invalid password has entered.
CVE-2019-10201 1 Redhat 2 Keycloak, Single Sign-on 2020-10-02 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.
CVE-2020-10748 1 Redhat 2 Keycloak, Single Sign-on 2020-09-28 4.3 MEDIUM 6.1 MEDIUM
A flaw was found in Keycloak's data filter, in version 10.0.1, where it allowed the processing of data URLs in some circumstances. This flaw allows an attacker to conduct cross-site scripting or further attacks.
CVE-2020-1694 1 Redhat 1 Keycloak 2020-09-22 4.0 MEDIUM 4.9 MEDIUM
A flaw was found in all versions of Keycloak before 10.0.0, where the NodeJS adapter did not support the verify-token-audience. This flaw results in some users having access to sensitive information outside of their permissions.
CVE-2017-12160 1 Redhat 1 Keycloak 2020-08-19 6.5 MEDIUM 7.2 HIGH
It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks.
CVE-2020-1727 1 Redhat 1 Keycloak 2020-06-29 5.5 MEDIUM 5.4 MEDIUM
A vulnerability was found in Keycloak before 9.0.2, where every Authorization URL that points to an IDP server lacks proper input validation as it allows a wide range of characters. This flaw allows a malicious to craft deep links that introduce further attack scenarios on affected clients.
CVE-2020-1758 1 Redhat 2 Keycloak, Openstack 2020-05-19 4.3 MEDIUM 5.9 MEDIUM
A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.
CVE-2020-1718 1 Redhat 3 Jboss Fuse, Keycloak, Openshift Application Runtimes 2020-05-14 6.5 MEDIUM 8.8 HIGH
A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.
CVE-2020-1697 1 Redhat 2 Keycloak, Single Sign-on 2020-03-11 3.5 LOW 5.4 MEDIUM
It was found in all keycloak versions before 9.0.0 that links to external applications (Application Links) in the admin console are not validated properly and could allow Stored XSS attacks. An authed malicious user could create URLs to trick users in other realms, and possibly conduct further attacks.
CVE-2019-3868 1 Redhat 1 Keycloak 2020-02-10 5.5 MEDIUM 3.8 LOW
Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user’s browser session.
CVE-2019-14837 1 Redhat 2 Keycloak, Single Sign-on 2020-01-15 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be 'service-account-test@placeholder.org'.
CVE-2014-3652 1 Redhat 1 Keycloak 2019-12-19 5.8 MEDIUM 6.1 MEDIUM
JBoss KeyCloak: Open redirect vulnerability via failure to validate the redirect URL.
CVE-2019-14909 1 Redhat 1 Keycloak 2019-12-16 7.5 HIGH 8.3 HIGH
A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.
CVE-2019-14832 1 Redhat 1 Keycloak 2019-12-11 6.0 MEDIUM 7.5 HIGH
A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.
CVE-2014-3655 1 Redhat 2 Jboss Enterprise Web Server, Keycloak 2019-11-14 4.3 MEDIUM 4.3 MEDIUM
JBoss KeyCloak is vulnerable to soft token deletion via CSRF