Lucene search

K

Keycloak Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2017-2585

Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.

5.9CVSS

5.8AI Score

0.004EPSS

2018-03-12 03:29 PM
63
cve
cve

CVE-2018-10894

It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.

5.4CVSS

5.8AI Score

0.001EPSS

2018-08-01 05:29 PM
51
cve
cve

CVE-2018-14655

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

5.4CVSS

5.7AI Score

0.001EPSS

2018-11-13 07:29 PM
40
cve
cve

CVE-2019-10157

It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefi...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-06-12 02:29 PM
68
cve
cve

CVE-2020-10770

A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.

5.3CVSS

4.9AI Score

0.2EPSS

2020-12-15 08:15 PM
161
4
cve
cve

CVE-2020-1698

A flaw was found in keycloak in versions before 9.0.0. A logged exception in the HttpMethod class may leak the password given as parameter. The highest threat from this vulnerability is to data confidentiality.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-05-11 02:15 PM
58
cve
cve

CVE-2020-1725

A flaw was found in keycloak before version 13.0.0. In some scenarios a user still has access to a resource after changing the role mappings in Keycloak and after expiration of the previous access token.

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-28 08:15 PM
57
2
cve
cve

CVE-2020-1728

A vulnerability was found in all versions of Keycloak where, the pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other p...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-06 02:15 PM
74
cve
cve

CVE-2020-1744

A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events.

5.6CVSS

5.2AI Score

0.001EPSS

2020-03-24 02:15 PM
120
3
cve
cve

CVE-2020-1758

A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.

5.9CVSS

5.2AI Score

0.001EPSS

2020-05-15 07:15 PM
140
cve
cve

CVE-2020-35509

A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity.

5.4CVSS

5.1AI Score

0.001EPSS

2022-08-23 04:15 PM
68
6
cve
cve

CVE-2021-3754

A flaw was found in keycloak where an attacker is able to register himself with the username same as the email ID of any existing user. This may cause trouble in getting password recovery email in case the user forgets the password.

5.3CVSS

5.1AI Score

0.001EPSS

2022-08-26 04:15 PM
66
3
cve
cve

CVE-2022-0225

A flaw was found in Keycloak. This flaw allows a privileged attacker to use the malicious payload as the group name while creating a new group from the admin console, leading to a stored Cross-site scripting (XSS) attack.

5.4CVSS

4.9AI Score

0.001EPSS

2022-08-26 06:15 PM
89
3
cve
cve

CVE-2022-1274

A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against users.

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-29 09:15 PM
99
cve
cve

CVE-2023-0264

A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue c...

5CVSS

4.5AI Score

0.0005EPSS

2023-08-04 06:15 PM
146
2
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.965EPSS

2023-12-18 04:15 PM
1085
cve
cve

CVE-2023-6134

A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomple...

5.4CVSS

5.4AI Score

0.001EPSS

2023-12-14 10:15 PM
116