NA

CVE-2021-3827

Published: 23/08/2022 Updated: 30/11/2022
CVSS v3 Base Score: 6.8 | Impact Score: 5.2 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this vulnerability is to confidentiality and integrity.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat single sign-on 7.0

redhat keycloak

redhat single_sign-on 7.5.0

redhat openshift_container_platform 4.8

redhat openshift_container_platform 4.9

Vendor Advisories

A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials The highest threat from this vulnerability is to confidenti ...
A security issue was found in keycloak version 15 where because of the default ECP binding flow, any other authentication flow can be bypassed By exploiting this behavior, an attacker would be able to bypass the MFA authentication by sending a SOAP request with AuthnRequest and Authorization header with the user credentials ...