Page 10 of 65 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks. Se encontró un fallo en la API REST de Keycloak anterior a la versión 8.0.0, donde se permitiría el acceso del usuario desde un dominio en el que el usuario no fue configurado. Un atacante autenticado con conocimiento de un id de usuario podría usar este fallo para acceder a información no autorizada o llevar a cabo futuros ataques. A flaw was found in the Keycloak REST API where it would permit user access from a realm the user was not configured. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14832 https://access.redhat.com/security/cve/CVE-2019-14832 https://bugzilla.redhat.com/show_bug.cgi?id=1749487 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain. Se detectó que la consola de cuenta de Keycloak, versiones hasta 6.0.1, no realizaba comprobaciones de encabezado adecuadas en algunas peticiones. Un atacante podría usar este fallo para engañar a un usuario autenticado para que realice operaciones por medio de una petición desde un dominio no confiable. It was found that Keycloak's account console did not perform adequate header checks in some requests. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10199 https://access.redhat.com/security/cve/CVE-2019-10199 https://bugzilla.redhat.com/show_bug.cgi?id=1729261 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information. Se detectó que el broker SAML de Keycloak, versiones hasta 6.0.1, no comprobaba la falta de firmas de mensajes. Si un atacante modifica la Respuesta SAML y elimina las secciones (Signature), el mensaje sigue siendo aceptado y el mensaje puede ser modificado. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10201 https://access.redhat.com/security/cve/CVE-2019-10201 https://bugzilla.redhat.com/show_bug.cgi?id=1728609 • CWE-287: Improper Authentication CWE-347: Improper Verification of Cryptographic Signature CWE-592: DEPRECATED: Authentication Bypass Issues •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely. Se encontró que el adaptador Node.js de Keycloak antes de la versión 4.8.3 no verificó correctamente el token web recibido del servidor en su cierre de sesión de backchannel. Un atacante con acceso local podría usar esto para construir un token web malicioso que establezca un parámetro NBF que podría impedir el acceso de los usuarios de forma indefinida. It was found that Keycloak's Node.js adapter did not properly verify the web token received from the server in its backchannel logout. • http://www.securityfocus.com/bid/108734 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157 https://access.redhat.com/security/cve/CVE-2019-10157 https://bugzilla.redhat.com/show_bug.cgi?id=1702953 • CWE-287: Improper Authentication CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle. Se encontró una vulnerabilidad en keycloak versión anterior a 6.0.2. • http://www.securityfocus.com/bid/108748 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3875 https://access.redhat.com/security/cve/CVE-2019-3875 https://bugzilla.redhat.com/show_bug.cgi?id=1690628 • CWE-295: Improper Certificate Validation CWE-345: Insufficient Verification of Data Authenticity •