CVE-2020-1728

CVSS V2 Medium 5.8 CVSS V3 Medium 5.4
Description
A vulnerability was found in all versions of Keycloak where, the pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other problems. The flaws unnecessarily make the servers more prone to Clickjacking, channel downgrade attacks and other similar client-based attack vectors.
Overview
  • CVE ID
  • CVE-2020-1728
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-06T14:15:12
  • Last Modified Date
  • 2021-03-15T17:11:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* 1 OR 10.0.0
cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* 1 OR 1.4.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1728 Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:58 Added to TrackCVE
2022-12-04 13:57:25 2020-04-06T14:15Z 2020-04-06T14:15:12 CVE Published Date updated
2022-12-04 13:57:25 2021-03-15T17:11:59 CVE Modified Date updated
2022-12-04 13:57:25 Analyzed Vulnerability Status updated