Show filters
25 Total Results
Displaying 11-20 of 25
Sort by:
Attacker Value
Unknown

CVE-2023-1108

Disclosure Date: September 14, 2023 (last updated May 03, 2024)
A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.
Attacker Value
Unknown

CVE-2023-0264

Disclosure Date: August 04, 2023 (last updated October 08, 2023)
A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue could impact confidentiality, integrity, and availability.
Attacker Value
Unknown

CVE-2022-4361

Disclosure Date: July 07, 2023 (last updated October 08, 2023)
Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri.
Attacker Value
Unknown

CVE-2022-1274

Disclosure Date: March 29, 2023 (last updated February 24, 2025)
A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against users.
Attacker Value
Unknown

CVE-2022-3259

Disclosure Date: December 09, 2022 (last updated February 24, 2025)
Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks.
Attacker Value
Unknown

CVE-2022-3262

Disclosure Date: December 08, 2022 (last updated February 24, 2025)
A flaw was found in Openshift. A pod with a DNSPolicy of "ClusterFirst" may incorrectly resolve the hostname based on a service provided. This flaw allows an attacker to supply an incorrect name with the DNS search policy, affecting confidentiality and availability.
Attacker Value
Unknown

CVE-2022-3260

Disclosure Date: December 08, 2022 (last updated February 24, 2025)
The response header has not enabled X-FRAME-OPTIONS, Which helps prevents against Clickjacking attack.. Some browsers would interpret these results incorrectly, allowing clickjacking attacks.
Attacker Value
Unknown

CVE-2022-1677

Disclosure Date: September 01, 2022 (last updated February 24, 2025)
In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct traffic to an arbitrary application within the cluster, including one under attacker control.
Attacker Value
Unknown

CVE-2021-3669

Disclosure Date: August 26, 2022 (last updated February 24, 2025)
A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
Attacker Value
Unknown

CVE-2021-3827

Disclosure Date: August 23, 2022 (last updated February 24, 2025)
A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this vulnerability is to confidentiality and integrity.