Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
red hat red hat build of keycloak vulnerabilities and exploits
(subscribe to this query)
4.7
CVSSv3
CVE-2024-9666
A vulnerability was found in the Keycloak Server. The Keycloak Server is vulnerable to a denial of service (DoS) attack due to improper handling of proxy headers. When Keycloak is configured to accept incoming proxy headers, it may accept non-IP values, such as obfuscated identif...
Red Hat Red Hat Build Of Keycloak 24
Red Hat Red Hat Build Of Keycloak 24.0.9
Red Hat Red Hat Build Of Keycloak 26.0
Red Hat Red Hat Build Of Keycloak 26.0.6
Red Hat Red Hat Jboss Enterprise Application Platform 8
2.7
CVSSv3
CVE-2024-10492
A vulnerability was found in Keycloak. A user with high privileges could read sensitive information from a Vault file that is not within the expected context. This attacker must have previous high access to the Keycloak server in order to perform resource creation, for example, a...
Red Hat Red Hat Build Of Keycloak 24
Red Hat Red Hat Build Of Keycloak 24.0.9
Red Hat Red Hat Build Of Keycloak 26.0
Red Hat Red Hat Build Of Keycloak 26.0.6
Red Hat Red Hat Jboss Enterprise Application Platform 8
Red Hat Red Hat Jboss Enterprise Application Platform Expansion Pack
Red Hat Red Hat Single Sign-on 7
4.8
CVSSv3
CVE-2024-7318
A vulnerability was found in Keycloak. Expired OTP codes are still usable when using FreeOTP when the OTP token period is set to 30 seconds (default). Instead of expiring and deemed unusable around 30 seconds in, the tokens are valid for an additional 30 seconds totaling 1 minute...
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Build Of Keycloak 24
Redhat Build Of Keycloak
6.1
CVSSv3
CVE-2024-7260
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. A trusted URL can trick users and automation into believing that the URL is safe,...
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Build Of Keycloak 24
Redhat Build Of Keycloak
Redhat Keycloak
5
CVSSv3
CVE-2023-3597
A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass...
Red Hat Red Hat Build Of Keycloak 22
Red Hat Red Hat Build Of Keycloak 22.0.10
Red Hat Rhsso 7.6.8
7.1
CVSSv3
CVE-2024-7341
A session fixation issue exists in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before aut...
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Build Of Keycloak 22
Red Hat Red Hat Build Of Keycloak 24
Red Hat Red Hat Single Sign-on 7
Red Hat Red Hat Single Sign-on 7.6 For Rhel 7
Red Hat Red Hat Single Sign-on 7.6 For Rhel 8
Red Hat Red Hat Single Sign-on 7.6 For Rhel 9
Red Hat Rhel-8 Based Middleware Containers
Red Hat Red Hat Jboss Enterprise Application Platform 8
Redhat Keycloak
Redhat Single Sign-on
Redhat Build Of Keycloak
7.3
CVSSv3
CVE-2024-10234
A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious payload, which could trigger undesired behavior against the server.
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Fuse 7
Red Hat Red Hat Jboss Data Grid 7
Red Hat Red Hat Jboss Enterprise Application Platform 7
Red Hat Red Hat Jboss Enterprise Application Platform 8
Red Hat Red Hat Jboss Enterprise Application Platform Expansion Pack
Red Hat Red Hat Single Sign-on 7
Redhat Build Of Keycloak -
Redhat Jboss Enterprise Application Platform 8.0
5.3
CVSSv3
CVE-2024-1722
A flaw was found in Keycloak. In certain conditions, this issue may allow a remote unauthenticated malicious user to block other accounts from logging in.
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Single Sign-on 7
Redhat Keycloak 23.0.5
5.4
CVSSv3
CVE-2025-0604
A flaw was found in Keycloak. When an Active Directory user resets their password, the system updates it without performing an LDAP bind to validate the new credentials against AD. This vulnerability allows users whose AD accounts are expired or disabled to regain access in Keycl...
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Single Sign-on 7
4.9
CVSSv3
CVE-2025-2559
A flaw was found in Keycloak. When the configuration uses JWT tokens for authentication, the tokens are cached until expiration. If a client uses JWT tokens with an excessively long expiration time, for example, 24 or 48 hours, the cache can grow indefinitely, leading to an OutOf...
Red Hat Red Hat Build Of Keycloak
Red Hat Red Hat Single Sign-on 7
Preferred Score:
CVSSv3
CVSSv2
CVSSv3
CVSSv4
EPSS
VMScore
Recommendations:
XSS
CVE-2025-28229
remote attackers
baseweb
CVE-2025-31201
CVE-2025-24054
elevation of privilege
CVE-2025-3800
CVE-2025-3799
nameless
endo
fastify
CVE-2025-43899
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
NEXT »