Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14832
HistoryOct 15, 2019 - 6:13 p.m.

CVE-2019-14832

2019-10-1518:13:17
CWE-863
redhat
www.cve.org
7

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

37.0%

A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.

CNA Affected

[
  {
    "product": "keycloak REST API",
    "vendor": "keycloak",
    "versions": [
      {
        "status": "affected",
        "version": "before version 8.0.0"
      },
      {
        "status": "affected",
        "version": "fixed in 8.0.0"
      }
    ]
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

37.0%