A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14909 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-12-04T14:34:06

Updated: 2019-12-04T14:34:06

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14909

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-04T15:15:11.130

Modified: 2019-12-16T16:35:08.667


Link: CVE-2019-14909

JSON object: View

cve-icon Redhat Information

No data.