CVE-2020-1725

CVSS V2 Medium 5.5 CVSS V3 Medium 5.4
Description
A flaw was found in keycloak before version 13.0.0. In some scenarios a user still has access to a resource after changing the role mappings in Keycloak and after expiration of the previous access token.
Overview
  • CVE ID
  • CVE-2020-1725
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-28T20:15:12
  • Last Modified Date
  • 2021-03-31T12:50:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* 1 OR 13.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://issues.redhat.com/browse/KEYCLOAK-16550 Permissions Required Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1765129 Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:17:40 Added to TrackCVE
2022-12-05 21:03:21 2021-01-28T20:15Z 2021-01-28T20:15:12 CVE Published Date updated
2022-12-05 21:03:22 2021-03-31T12:50:42 CVE Modified Date updated
2022-12-05 21:03:22 Analyzed Vulnerability Status updated