Lucene search

K

Keycloak Security Vulnerabilities

cve
cve

CVE-2014-3652

JBoss KeyCloak: Open redirect vulnerability via failure to validate the redirect URL.

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-15 10:15 PM
78
cve
cve

CVE-2014-3655

JBoss KeyCloak is vulnerable to soft token deletion via CSRF

4.3CVSS

4.6AI Score

0.001EPSS

2019-11-13 04:15 PM
49
cve
cve

CVE-2016-8609

It was found that the keycloak before 2.3.0 did not implement authentication flow correctly. An attacker could use this flaw to construct a phishing URL, from which he could hijack the user's session. This could lead to information disclosure, or permit further possible attacks.

8.1CVSS

7.8AI Score

0.003EPSS

2018-08-01 05:29 PM
54
cve
cve

CVE-2016-8627

admin-cli before versions 3.0.0.alpha25, 2.2.1.cr2 is vulnerable to an EAP feature to download server log files that allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough re...

6.5CVSS

6.6AI Score

0.005EPSS

2018-05-11 01:29 PM
68
4
cve
cve

CVE-2016-8629

Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.

6.5CVSS

6.5AI Score

0.003EPSS

2018-03-12 03:29 PM
61
cve
cve

CVE-2017-12160

It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself contin...

7.2CVSS

6.8AI Score

0.002EPSS

2017-10-26 05:29 PM
63
cve
cve

CVE-2017-2582

It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML reque...

6.5CVSS

6.3AI Score

0.002EPSS

2018-07-26 05:29 PM
102
cve
cve

CVE-2017-2585

Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.

5.9CVSS

5.8AI Score

0.004EPSS

2018-03-12 03:29 PM
62
cve
cve

CVE-2017-2646

It was found that when Keycloak before 2.5.5 receives a Logout request with a Extensions in the middle of the request, the SAMLSloRequestParser.parse() method ends in a infinite loop. An attacker could use this flaw to conduct denial of service attacks.

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-27 06:29 PM
58
cve
cve

CVE-2018-10894

It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.

5.4CVSS

5.8AI Score

0.001EPSS

2018-08-01 05:29 PM
50
cve
cve

CVE-2018-10912

keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the ser...

4.9CVSS

4.8AI Score

0.001EPSS

2018-07-23 10:29 PM
63
cve
cve

CVE-2018-14637

The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay attack.

8.1CVSS

7.7AI Score

0.002EPSS

2018-11-30 01:29 PM
89
cve
cve

CVE-2018-14655

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

5.4CVSS

5.7AI Score

0.001EPSS

2018-11-13 07:29 PM
39
cve
cve

CVE-2018-14657

A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.

8.1CVSS

7.8AI Score

0.002EPSS

2018-11-13 07:29 PM
36
cve
cve

CVE-2018-14658

A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-13 07:29 PM
41
cve
cve

CVE-2019-10157

It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefi...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-06-12 02:29 PM
68
cve
cve

CVE-2019-10169

A flaw was found in Keycloak’s user-managed access interface, where it would permit a script to be set in the UMA policy. This flaw allows an authenticated attacker with UMA permissions to configure a malicious script to trigger and execute arbitrary code with the permissions of the user running ap...

7.2CVSS

7AI Score

0.001EPSS

2020-05-08 02:15 PM
92
cve
cve

CVE-2019-10170

A flaw was found in the Keycloak admin console, where the realm management interface permits a script to be set via the policy. This flaw allows an attacker with authenticated user and realm management permissions to configure a malicious script to trigger and execute arbitrary code with the permis...

7.2CVSS

6.9AI Score

0.001EPSS

2020-05-08 02:15 PM
109
cve
cve

CVE-2019-10199

It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.

8.8CVSS

8.4AI Score

0.001EPSS

2019-08-14 05:15 PM
79
cve
cve

CVE-2019-10201

It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to imperso...

8.1CVSS

7.9AI Score

0.001EPSS

2019-08-14 05:15 PM
77
cve
cve

CVE-2019-14820

It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.

4.3CVSS

4.4AI Score

0.001EPSS

2020-01-08 03:15 PM
84
cve
cve

CVE-2019-14832

A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.

7.5CVSS

7AI Score

0.001EPSS

2019-10-15 07:15 PM
63
cve
cve

CVE-2019-14837

A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be '[email protected]'.

9.1CVSS

9AI Score

0.002EPSS

2020-01-07 05:15 PM
92
cve
cve

CVE-2019-14909

A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.

8.3CVSS

8.1AI Score

0.001EPSS

2019-12-04 03:15 PM
33
cve
cve

CVE-2019-14910

A vulnerability was found in keycloak 7.x, when keycloak is configured with LDAP user federation and StartTLS is used instead of SSL/TLS from the LDAP server (ldaps), in this case user authentication succeeds even if invalid password has entered.

9.8CVSS

9.6AI Score

0.002EPSS

2019-12-05 03:15 PM
60
cve
cve

CVE-2019-3868

Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user’s browser session.

3.8CVSS

3.9AI Score

0.001EPSS

2019-04-24 04:29 PM
102
cve
cve

CVE-2019-3875

A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often availab...

6.5CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
104
cve
cve

CVE-2020-10686

A flaw was found in Keycloak version 8.0.2 and 9.0.0, and was fixed in Keycloak version 9.0.1, where a malicious user registers as oneself. The attacker could then use the remove devices form to post different credential IDs and possibly remove MFA devices for other users.

4.7CVSS

4.6AI Score

0.001EPSS

2020-05-04 09:15 PM
40
3
cve
cve

CVE-2020-10734

A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.

3.3CVSS

3.9AI Score

0.0004EPSS

2021-02-11 06:15 PM
59
cve
cve

CVE-2020-10748

A flaw was found in Keycloak's data filter, in version 10.0.1, where it allowed the processing of data URLs in some circumstances. This flaw allows an attacker to conduct cross-site scripting or further attacks.

6.1CVSS

5.3AI Score

0.001EPSS

2020-09-16 06:15 PM
83
cve
cve

CVE-2020-10758

A vulnerability was found in Keycloak before 11.0.1 where DoS attack is possible by sending twenty requests simultaneously to the specified keycloak server, all with a Content-Length header value that exceeds the actual byte count of the request body.

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-16 04:15 PM
76
cve
cve

CVE-2020-10770

A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.

5.3CVSS

4.9AI Score

0.2EPSS

2020-12-15 08:15 PM
159
4
cve
cve

CVE-2020-10776

A flaw was found in Keycloak before version 12.0.0, where it is possible to add unsafe schemes for the redirect_uri parameter. This flaw allows an attacker to perform a Cross-site scripting attack.

4.8CVSS

4.6AI Score

0.001EPSS

2020-11-17 02:15 AM
100
cve
cve

CVE-2020-14302

A flaw was found in Keycloak before 13.0.0 where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same "state" parameter. This flaw allows a malicious user to perform replay attacks.

4.9CVSS

5AI Score

0.001EPSS

2020-12-15 08:15 PM
58
2
cve
cve

CVE-2020-14366

A vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw

7.5CVSS

7.3AI Score

0.002EPSS

2020-11-09 05:15 PM
77
cve
cve

CVE-2020-14389

It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have.

8.1CVSS

7.7AI Score

0.001EPSS

2020-11-17 02:15 AM
119
2
cve
cve

CVE-2020-1694

A flaw was found in all versions of Keycloak before 10.0.0, where the NodeJS adapter did not support the verify-token-audience. This flaw results in some users having access to sensitive information outside of their permissions.

4.9CVSS

4.6AI Score

0.001EPSS

2020-09-16 07:15 PM
74
cve
cve

CVE-2020-1697

It was found in all keycloak versions before 9.0.0 that links to external applications (Application Links) in the admin console are not validated properly and could allow Stored XSS attacks. An authed malicious user could create URLs to trick users in other realms, and possibly conduct further atta...

6.1CVSS

5AI Score

0.001EPSS

2020-02-10 03:15 PM
99
cve
cve

CVE-2020-1698

A flaw was found in keycloak in versions before 9.0.0. A logged exception in the HttpMethod class may leak the password given as parameter. The highest threat from this vulnerability is to data confidentiality.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-05-11 02:15 PM
58
cve
cve

CVE-2020-1714

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code...

8.8CVSS

8.5AI Score

0.008EPSS

2020-05-13 07:15 PM
109
cve
cve

CVE-2020-1717

A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.

2.7CVSS

3.6AI Score

0.001EPSS

2021-02-11 06:15 PM
77
2
cve
cve

CVE-2020-1718

A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.

8.8CVSS

8.4AI Score

0.001EPSS

2020-05-12 09:15 PM
99
cve
cve

CVE-2020-1724

A flaw was found in Keycloak in versions before 9.0.2. This flaw allows a malicious user that is currently logged in, to see the personal information of a previously logged out user in the account manager section.

4.3CVSS

4AI Score

0.001EPSS

2020-05-11 09:15 PM
81
cve
cve

CVE-2020-1725

A flaw was found in keycloak before version 13.0.0. In some scenarios a user still has access to a resource after changing the role mappings in Keycloak and after expiration of the previous access token.

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-28 08:15 PM
57
2
cve
cve

CVE-2020-1727

A vulnerability was found in Keycloak before 9.0.2, where every Authorization URL that points to an IDP server lacks proper input validation as it allows a wide range of characters. This flaw allows a malicious to craft deep links that introduce further attack scenarios on affected clients.

6.4CVSS

5.2AI Score

0.001EPSS

2020-06-22 07:15 PM
55
cve
cve

CVE-2020-1728

A vulnerability was found in all versions of Keycloak where, the pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other p...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-06 02:15 PM
73
cve
cve

CVE-2020-1731

A flaw was found in all versions of the Keycloak operator, before version 8.0.2,(community only) where the operator generates a random admin password when installing Keycloak, however the password remains the same when deployed to the same OpenShift namespace.

9.8CVSS

9.3AI Score

0.002EPSS

2020-03-02 05:15 PM
65
cve
cve

CVE-2020-1744

A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events.

5.6CVSS

5.2AI Score

0.001EPSS

2020-03-24 02:15 PM
120
3
cve
cve

CVE-2020-1758

A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.

5.9CVSS

5.2AI Score

0.001EPSS

2020-05-15 07:15 PM
140
cve
cve

CVE-2020-27826

A flaw was found in Keycloak before version 12.0.0 where it is possible to update the user's metadata attributes using Account REST API. This flaw allows an attacker to change its own NameID attribute to impersonate the admin user for any particular application.

4.2CVSS

3.9AI Score

0.001EPSS

2021-05-28 11:15 AM
108
3
Total number of security vulnerabilities87