CVE-2024-8883 |
A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 25.0.5, 22.0.0, 25.0.4, 25.0.3, 17.0.1, 21.1.1, 25.0.2, 25.0.1, 24.0.0, 25.0.0, 18.0.1, 24.0.5, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-7341 |
A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 25.0.4, 25.0.3, 17.0.1, 21.1.1, 25.0.2, 25.0.1, 24.0.0, 25.0.0, 18.0.1, 24.0.5, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-4629 |
A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This timing loophole enables attackers to make more guesses at passwords than intended, potentially compromising account security on affected systems. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 25.0.3, 17.0.1, 21.1.1, 25.0.2, 25.0.1, 24.0.0, 25.0.0, 18.0.1, 24.0.5, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-4540 |
A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-3656 |
A flaw was found in Keycloak. Certain endpoints in Keycloak's admin REST API allow low-privilege users to access administrative functionalities. This flaw allows users to perform actions reserved for administrators, potentially leading to data breaches or system compromise. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-2419 |
A flaw was found in Keycloak's redirect_uri validation logic. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to the theft of an access token, making it possible for the attacker to impersonate other users. It is very similar to CVE-2023-6291. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-1249 |
A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin validation for incoming messages. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-1132 |
A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2024-10270 |
None |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 26.0.5, 26.0.4, 26.0.3, 18.0.2, 18.0.0, 26.0.2, 26.0.1, 26.0.0, 23.0.0, 25.0.6, 22.0.5, 25.0.5, 22.0.0, 25.0.4, 25.0.3, 17.0.1, 21.1.1, 25.0.2, 25.0.1, 24.0.0, 25.0.0, 18.0.1, 24.0.5, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6787 |
A flaw was found in Keycloak that occurs from an error in the re-authentication mechanism within org.keycloak.authentication. This flaw allows hijacking an active Keycloak session by triggering a new authentication process with the query parameter "prompt=login," prompting the user to re-enter their credentials. If the user cancels this re-authentication by selecting "Restart login," an account takeover may occur, as the new session, with a different SUB, will possess the same SID as the previous session. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6717 |
A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with registration access to target users in different realms or applications, executing arbitrary JavaScript in their contexts upon form submission. This can enable unauthorized access and harmful actions, compromising the confidentiality, integrity, and availability of the complete KC instance. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6544 |
A flaw was found in the Keycloak package. This issue occurs due to a permissive regular expression hardcoded for filtering which allows hosts to register a dynamic client. A malicious user with enough information about the environment could jeopardize an environment with this specific Dynamic Client Registration and TrustedDomain configuration previously unauthorized. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6484 |
A log injection flaw was found in Keycloak. A text string may be injected through the authentication form when using the WebAuthn authentication mode. This issue may have a minor impact to the logs integrity. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 18.0.1, 23.0.1, 22.0.3, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6291 |
A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 18.0.1, 23.0.1, 22.0.3, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-6134 |
A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 18.0.1, 23.0.1, 22.0.3, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-3597 |
A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-2585 |
Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 17.0.1, 21.1.1, 18.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 17.0.0, 16.1.1, 19.0.1, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.0.2, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-2422 |
A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 17.0.1, 21.1.1, 18.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 17.0.0, 16.1.1, 19.0.1, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.0.2, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-0657 |
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside of enforced permissions. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 24.0.0, 18.0.1, 23.0.5, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2023-0264 |
A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue could impact confidentiality, integrity, and availability. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 17.0.1, 18.0.1, 19.0.0, 20.0.5, 17.0.0, 16.1.1, 19.0.1, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2022-4361 |
Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 17.0.1, 21.1.1, 18.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 17.0.0, 16.1.1, 19.0.1, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.0.2, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2022-2232 |
A flaw was found in the Keycloak package. This flaw allows an attacker to utilize an LDAP injection to bypass the username lookup or potentially perform other malicious actions. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 23.0.0, 22.0.5, 22.0.0, 17.0.1, 21.1.1, 18.0.1, 22.0.3, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2022-1438 |
A flaw was found in Keycloak. Under specific circumstances, HTML entities are not sanitized during user impersonation, resulting in a Cross-site scripting (XSS) vulnerability. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 26.0.7, 26.0.6, 26.0.5, 26.0.4, 26.0.3, 18.0.2, 18.0.0, 26.0.2, 26.0.1, 26.0.0, 23.0.0, 25.0.6, 22.0.5, 25.0.5, 22.0.0, 25.0.4, 25.0.3, 17.0.1, 21.1.1, 25.0.2, 25.0.1, 24.0.0, 25.0.0, 18.0.1, 24.0.5, 24.0.4, 23.0.5, 24.0.3, 24.0.2, 23.0.1, 23.0.7, 23.0.6, 22.0.3, 24.0.1, 21.1.0, 19.0.0, 21.0.1, 20.0.5, 23.0.3, 23.0.4, 23.0.2, 17.0.0, 16.1.1, 19.0.1, 22.0.4, 22.0.2, 21.0.0, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 21.1.2, 21.0.2, 22.0.1, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2022-1274 |
A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against users. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 20.0.2, 18.0.2, 18.0.0, 17.0.1, 18.0.1, 19.0.0, 17.0.0, 16.1.1, 19.0.1, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 19.0.3, 13.0.0, 20.0.3, 20.0.0, 19.0.2, 13.0.1, 15.0.2, 15.1.1, 20.0.4, 20.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2022-1245 |
A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 17.0.1, 17.0.0, 16.1.1, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 13.0.0, 13.0.1, 15.0.2, 15.1.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2021-4133 |
A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 13.0.0, 13.0.1, 15.0.2
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2021-3461 |
None |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 13.0.0, 13.0.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2021-3424 |
A flaw was found in keycloak as shipped in Red Hat Single Sign-On 7.4 where IDN homograph attacks are possible. A malicious user can register himself with a name already registered and trick admin to grant him extra privileges. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3, 17.0.1, 17.0.0, 16.1.1, 16.0.0, 15.1.0, 15.0.0, 15.0.1, 14.0.0, 16.1.0, 13.0.0, 13.0.1, 15.0.2, 15.1.1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-35509 |
None |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 8.0.0, 8.0.1, 8.0.2
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-27838 |
A flaw was found in keycloak in versions prior to 13.0.0. The client registration endpoint allows fetching information about PUBLIC clients (like client secret) without authentication which could be an issue if the same PUBLIC client changed to CONFIDENTIAL later. The highest threat from this vulnerability is to data confidentiality. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 12.0.4, 11.0.2, 12.0.1, 12.0.0, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 12.0.2, 8.0.2, 9.0.0, 12.0.3, 10.0.2, 9.0.2, 9.0.3
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-1758 |
A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 8.0.0, 8.0.1, 8.0.2, 9.0.0, 9.0.2, 9.0.3
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-1744 |
A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 8.0.0, 8.0.1, 8.0.2, 9.0.0
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-1724 |
A flaw was found in Keycloak in versions before 9.0.2. This flaw allows a malicious user that is currently logged in, to see the personal information of a previously logged out user in the account manager section. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 8.0.0, 8.0.1, 8.0.2, 9.0.0
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-14366 |
A vulnerability was found in keycloak, where path traversal using URL-encoded path segments in the request is possible because the resources endpoint applies a transformation of the url path to the file path. Only few specific folder hierarchies can be exposed by this flaw |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 11.0.2, 11.0.0, 8.0.1, 10.0.0, 11.0.1, 8.0.2, 9.0.0, 10.0.2, 9.0.2, 9.0.3
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2020-10776 |
A flaw was found in Keycloak before version 12.0.0, where it is possible to add unsafe schemes for the redirect_uri parameter. This flaw allows an attacker to perform a Cross-site scripting attack. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final, 10.0.1, 8.0.0, 11.0.2, 11.0.0, 11.0.3, 8.0.1, 10.0.0, 11.0.1, 8.0.2, 9.0.0, 10.0.2, 9.0.2, 9.0.3
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-3875 |
A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 3.4.1.CR1, 4.8.2.Final, 4.4.0.Final, 4.8.0.Final, 5.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-3868 |
Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user’s browser session. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 3.4.1.CR1, 4.8.2.Final, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-14837 |
A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be 'service-account-test@placeholder.org'. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-10201 |
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-10199 |
It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2019-10170 |
A flaw was found in the Keycloak admin console, where the realm management interface permits a script to be set via the policy. This flaw allows an attacker with authenticated user and realm management permissions to configure a malicious script to trigger and execute arbitrary code with the permissions of the application user. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 4.8.1.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 7.0.0, 4.8.3.Final, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 4.7.0.Final, 7.0.1, 3.4.1.CR1, 4.8.2.Final, 6.0.1, 4.4.0.Final, 4.8.0.Final, 5.0.0, 6.0.0, 4.6.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2018-14658 |
A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 3.4.1.CR1, 4.4.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2018-14637 |
The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay attack. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 4.5.0.Final, 3.4.1.CR1, 4.4.0.Final
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2018-10894 |
It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4, 3.4.2.Final, 3.4.0.Final, 3.4.0.CR1, 3.3.0.Final, 4.2.1.Final, 4.1.0.Final, 4.0.0.Beta3, 4.0.0.Beta2, 3.4.1.Final, 4.0.0.Beta1, 3.4.3.Final, 4.0.0.Final, 4.2.0.Final, 4.3.0.Final, 3.4.1.CR1
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2017-12160 |
It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2017-12159 |
It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks. |
1.1.0.Beta2,
2.2.0.CR1,
3.2.1.Final,
3.3.0.CR2,
3.0.0.Final,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final
, 1.9.2.Final, 1.9.0.CR1, 1.8.0.Final, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 3.2.0.Final, 2.5.4.Final, 3.1.0.Final, 2.5.1.Final, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 3.3.0.CR1, 2.5.5.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 2.4.0.Final, 2.5.0.Final, 3.1.0.CR1, 3.0.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.5.0.CR1, 3.2.0.CR1, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2016-8629 |
Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm. |
1.1.0.Beta2,
2.2.0.CR1,
2.2.0.Final,
2.0.0.Final,
1.9.3.Final,
1.9.2.Final,
1.9.0.CR1,
1.8.0.Final
, 1.8.0.CR2, 1.8.0.CR1, 1.8.0.Alpha1, 1.6.1.Final, 1.6.0.Final, 1.3.0.Final, 1.0.4.Final, 1.0-beta-2, 1.0-beta-1-20150521, 1.2.0.CR1, 1.1.1.Final, 1.1.0.Final, 1.0-beta-1, 2.3.0.Final, 2.3.0.CR1, 1.9.5.Final, 1.9.1.Final, 1.7.0.Final, 1.7.0.CR1, 1.2.0.Beta1, 1.9.7.Final, 2.1.0.Final, 1.5.1.Final, 1.0.2.Final, 1.0-beta-3, 1.0-alpha-3, 1.3.1.Final, 1.8.0.CR3, 1.8.1.Final, 1.9.0.Final, 1.9.8.Final, 2.4.0.CR1, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.2.0.Final, 2.1.0.CR1, 1.0-final, 1.0.3.Final, 1.9.4.Final, 2.0.0.CR1, 2.2.1.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.5.0.Final, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.4.0.Final, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2014-3709 |
The org.keycloak.services.resources.SocialResource.callback method in JBoss KeyCloak before 1.0.3.Final allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF protection. |
1.0-beta-2,
1.0-beta-1-20150521,
1.0-beta-1,
1.0.2.Final,
1.0-beta-3,
1.0-alpha-3,
1.0-beta-1-20150523,
1.0-alpha-2
, 1.0-alpha-1, 1.0-final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2014-3656 |
JBoss KeyCloak: XSS in login-status-iframe.html |
1.0.2.Final,
1.0.1.Final
|
Patch → NO_SAFE_VERSION |
CVE-2014-3655 |
JBoss KeyCloak is vulnerable to soft token deletion via CSRF |
1.0-beta-2,
1.0-beta-1-20150521,
1.0-beta-1,
1.0-beta-3,
1.0-alpha-3,
1.0-beta-1-20150523,
1.0-alpha-2,
1.0-alpha-1
, 1.0-final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2014-3652 |
JBoss KeyCloak: Open redirect vulnerability via failure to validate the redirect URL. |
1.0.4.Final,
1.0-beta-2,
1.0-beta-1-20150521,
1.0-beta-1,
1.0.2.Final,
1.0-beta-3,
1.0-alpha-3,
1.0-beta-1-20150523
, 1.0-alpha-2, 1.0-alpha-1, 1.0-final, 1.0.3.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |
CVE-2014-3651 |
JBoss KeyCloak before 1.0.3.Final allows remote attackers to cause a denial of service (resource consumption) via a large value in the size parameter to auth/qrcode, related to QR code generation. |
1.1.0.Beta2,
1.0.4.Final,
1.0-beta-2,
1.0-beta-1-20150521,
1.0-beta-1,
1.0.2.Final,
1.0-beta-3,
1.0-alpha-3
, 1.0-beta-1-20150523, 1.0-alpha-2, 1.0-alpha-1, 1.0-final, 1.0.3.Final, 1.0-alpha-4, 1.0-alpha-1-12062013, 1.1.0.Beta1, 1.0.5.Final, 1.0.1.Final, 1.0-rc-2, 1.0-rc-1, 1.0-beta-4
(Show all)
|
Patch → NO_SAFE_VERSION |