A flaw was found in the Keycloak REST API before version 8.0.0 where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14832 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-15T18:13:17

Updated: 2019-10-15T18:13:17

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14832

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-15T19:15:11.927

Modified: 2019-12-11T14:44:31.727


Link: CVE-2019-14832

JSON object: View

cve-icon Redhat Information

No data.

CWE