Vulnerabilities > Redhat > Single Sign ON

DATE CVE VULNERABILITY TITLE RISK
2022-05-24 CVE-2021-3717 Files or Directories Accessible to External Parties vulnerability in Redhat products
A flaw was found in Wildfly.
local
low complexity
redhat CWE-552
7.8
2022-04-26 CVE-2022-1466 Incorrect Authorization vulnerability in Redhat Keycloak
Due to improper authorization, Red Hat Single Sign-On is vulnerable to users performing actions that they should not be allowed to perform.
network
low complexity
redhat CWE-863
4.0
2022-04-01 CVE-2021-3461 Insufficient Session Expiration vulnerability in Redhat Keycloak and Single Sign-On
A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name].
local
redhat CWE-613
3.3
2022-03-11 CVE-2022-0853 Memory Leak vulnerability in Redhat products
A flaw was found in JBoss-client.
network
low complexity
redhat CWE-401
5.0
2021-12-14 CVE-2021-4104 Deserialization of Untrusted Data vulnerability in multiple products
JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration.
network
high complexity
apache fedoraproject redhat oracle CWE-502
7.5
2021-07-09 CVE-2021-3637 Allocation of Resources Without Limits or Throttling vulnerability in Redhat Keycloak
A flaw was found in keycloak-model-infinispan in keycloak versions before 14.0.0 where authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly which could lead to a DoS attack.
network
low complexity
redhat CWE-770
5.0
2021-06-01 CVE-2021-3424 Unspecified vulnerability in Redhat Single Sign-On 7.4
A flaw was found in keycloak as shipped in Red Hat Single Sign-On 7.4 where IDN homograph attacks are possible.
network
low complexity
redhat
5.0
2021-05-28 CVE-2020-27826 Execution with Unnecessary Privileges vulnerability in Redhat Keycloak
A flaw was found in Keycloak before version 12.0.0 where it is possible to update the user's metadata attributes using Account REST API.
network
redhat CWE-250
4.9
2021-05-26 CVE-2020-10695 Incorrect Privilege Assignment vulnerability in Redhat Single Sign-On
An insecure modification flaw in the /etc/passwd file was found in the redhat-sso-7 container.
local
low complexity
redhat CWE-266
4.6
2021-03-09 CVE-2021-20262 Missing Authentication for Critical Function vulnerability in Redhat Keycloak and Single Sign-On
A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password.
local
low complexity
redhat CWE-306
4.6