Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10199
HistoryAug 14, 2019 - 4:07 p.m.

CVE-2019-10199

2019-08-1416:07:31
CWE-352
redhat
www.cve.org
4

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

31.5%

It was found that Keycloak’s account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.

CNA Affected

[
  {
    "product": "keycloak",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "up to keycloak 6.0.1"
      }
    ]
  }
]

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

31.5%

Related for CVELIST:CVE-2019-10199