Lucene search

K

Keycloak Security Vulnerabilities - 2020

cve
cve

CVE-2019-10169

A flaw was found in Keycloak’s user-managed access interface, where it would permit a script to be set in the UMA policy. This flaw allows an authenticated attacker with UMA permissions to configure a malicious script to trigger and execute arbitrary code with the permissions of the user running ap...

7.2CVSS

7AI Score

0.001EPSS

2020-05-08 02:15 PM
92
cve
cve

CVE-2019-10170

A flaw was found in the Keycloak admin console, where the realm management interface permits a script to be set via the policy. This flaw allows an attacker with authenticated user and realm management permissions to configure a malicious script to trigger and execute arbitrary code with the permis...

7.2CVSS

6.9AI Score

0.001EPSS

2020-05-08 02:15 PM
109
cve
cve

CVE-2019-14820

It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.

4.3CVSS

4.4AI Score

0.001EPSS

2020-01-08 03:15 PM
84
cve
cve

CVE-2019-14837

A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be '[email protected]'.

9.1CVSS

9AI Score

0.002EPSS

2020-01-07 05:15 PM
92
cve
cve

CVE-2020-10686

A flaw was found in Keycloak version 8.0.2 and 9.0.0, and was fixed in Keycloak version 9.0.1, where a malicious user registers as oneself. The attacker could then use the remove devices form to post different credential IDs and possibly remove MFA devices for other users.

4.7CVSS

4.6AI Score

0.001EPSS

2020-05-04 09:15 PM
40
3
cve
cve

CVE-2020-10748

A flaw was found in Keycloak's data filter, in version 10.0.1, where it allowed the processing of data URLs in some circumstances. This flaw allows an attacker to conduct cross-site scripting or further attacks.

6.1CVSS

5.3AI Score

0.001EPSS

2020-09-16 06:15 PM
83
cve
cve

CVE-2020-10758

A vulnerability was found in Keycloak before 11.0.1 where DoS attack is possible by sending twenty requests simultaneously to the specified keycloak server, all with a Content-Length header value that exceeds the actual byte count of the request body.

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-16 04:15 PM
76
cve
cve

CVE-2020-10770

A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.

5.3CVSS

4.9AI Score

0.2EPSS

2020-12-15 08:15 PM
159
4
cve
cve

CVE-2020-10776

A flaw was found in Keycloak before version 12.0.0, where it is possible to add unsafe schemes for the redirect_uri parameter. This flaw allows an attacker to perform a Cross-site scripting attack.

4.8CVSS

4.6AI Score

0.001EPSS

2020-11-17 02:15 AM
100
cve
cve

CVE-2020-14302

A flaw was found in Keycloak before 13.0.0 where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same "state" parameter. This flaw allows a malicious user to perform replay attacks.

4.9CVSS

5AI Score

0.001EPSS

2020-12-15 08:15 PM
58
2
cve
cve

CVE-2020-14366

A vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw

7.5CVSS

7.3AI Score

0.002EPSS

2020-11-09 05:15 PM
77
cve
cve

CVE-2020-14389

It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have.

8.1CVSS

7.7AI Score

0.001EPSS

2020-11-17 02:15 AM
119
2
cve
cve

CVE-2020-1694

A flaw was found in all versions of Keycloak before 10.0.0, where the NodeJS adapter did not support the verify-token-audience. This flaw results in some users having access to sensitive information outside of their permissions.

4.9CVSS

4.6AI Score

0.001EPSS

2020-09-16 07:15 PM
74
cve
cve

CVE-2020-1697

It was found in all keycloak versions before 9.0.0 that links to external applications (Application Links) in the admin console are not validated properly and could allow Stored XSS attacks. An authed malicious user could create URLs to trick users in other realms, and possibly conduct further atta...

6.1CVSS

5AI Score

0.001EPSS

2020-02-10 03:15 PM
99
cve
cve

CVE-2020-1698

A flaw was found in keycloak in versions before 9.0.0. A logged exception in the HttpMethod class may leak the password given as parameter. The highest threat from this vulnerability is to data confidentiality.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-05-11 02:15 PM
58
cve
cve

CVE-2020-1714

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code...

8.8CVSS

8.5AI Score

0.008EPSS

2020-05-13 07:15 PM
109
cve
cve

CVE-2020-1718

A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.

8.8CVSS

8.4AI Score

0.001EPSS

2020-05-12 09:15 PM
99
cve
cve

CVE-2020-1724

A flaw was found in Keycloak in versions before 9.0.2. This flaw allows a malicious user that is currently logged in, to see the personal information of a previously logged out user in the account manager section.

4.3CVSS

4AI Score

0.001EPSS

2020-05-11 09:15 PM
81
cve
cve

CVE-2020-1727

A vulnerability was found in Keycloak before 9.0.2, where every Authorization URL that points to an IDP server lacks proper input validation as it allows a wide range of characters. This flaw allows a malicious to craft deep links that introduce further attack scenarios on affected clients.

6.4CVSS

5.2AI Score

0.001EPSS

2020-06-22 07:15 PM
55
cve
cve

CVE-2020-1728

A vulnerability was found in all versions of Keycloak where, the pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other p...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-06 02:15 PM
74
cve
cve

CVE-2020-1731

A flaw was found in all versions of the Keycloak operator, before version 8.0.2,(community only) where the operator generates a random admin password when installing Keycloak, however the password remains the same when deployed to the same OpenShift namespace.

9.8CVSS

9.3AI Score

0.002EPSS

2020-03-02 05:15 PM
65
cve
cve

CVE-2020-1744

A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events.

5.6CVSS

5.2AI Score

0.001EPSS

2020-03-24 02:15 PM
120
3
cve
cve

CVE-2020-1758

A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.

5.9CVSS

5.2AI Score

0.001EPSS

2020-05-15 07:15 PM
140