Page 4 of 73 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality. Se ha encontrado un fallo en keycloak por el que es posible realizar un ataque de fuerza bruta incluso cuando la función de bloqueo permanente está habilitada. Esto es debido a un mensaje de error que es mostrado cuando son introducidos credenciales incorrectas. • https://access.redhat.com/security/cve/CVE-2021-3513 https://bugzilla.redhat.com/show_bug.cgi?id=1953439 • CWE-209: Generation of Error Message Containing Sensitive Information CWE-522: Insufficiently Protected Credentials •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity. Se ha encontrado un fallo en keycloak afectado a versiones 11.0.3 y 12.0.0. Un certificado caducado sería aceptado por el autenticador de concesión directa debido a una falta de comprobaciones de la marca de tiempo. • https://access.redhat.com/security/cve/cve-2020-35509 https://access.redhat.com/security/cve/CVE-2020-35509 https://bugzilla.redhat.com/show_bug.cgi?id=1912427 • CWE-20: Improper Input Validation CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in keycloak-model-infinispan in keycloak versions before 14.0.0 where authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly which could lead to a DoS attack. Se ha encontrado un fallo en keycloak-model-infinispan en keycloak versiones anteriores a 14.0.0, donde el mapa authenticationSessions en RootAuthenticationSessionEntity crece ilimitadamente, lo que podría conllevar a un ataque de DoS A flaw was found in keycloak-model-infinispan where the authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly. This issue leads to a denial of service. • https://bugzilla.redhat.com/show_bug.cgi?id=1979638 https://access.redhat.com/security/cve/CVE-2021-3637 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in keycloak in versions before 13.0.0. A Self Stored XSS attack vector escalating to a complete account takeover is possible due to user-supplied data fields not being properly encoded and Javascript code being used to process the data. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en keycloak en versiones anteriores a 13.0.0. Es posible que se produzca un vector de ataque de tipo XSS Autoalmacenado escalando en una toma de control completa de la cuenta debido a que los campos de datos suministrados por el usuario no sean codificados apropiadamente y es usado código Javascript para procesar los datos. • https://bugzilla.redhat.com/show_bug.cgi?id=1919143 • CWE-20: Improper Input Validation CWE-116: Improper Encoding or Escaping of Output •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name]. Se ha encontrado un fallo en keycloak por el que keycloak puede fallar al cerrar la sesión del usuario si la petición de cierre de sesión proviene de un proveedor de identidad SAML externo y el tipo de principal está configurado como atributo [nombre] • https://bugzilla.redhat.com/show_bug.cgi?id=1941565 https://access.redhat.com/security/cve/CVE-2021-3461 • CWE-613: Insufficient Session Expiration •