Executive Summary

Informations
Name CVE-2019-10201 First vendor Publication 2019-08-14
Vendor Cve Last vendor Modification 2020-10-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10201

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 2

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:22:37
  • Multiple Updates
2021-04-22 02:37:37
  • Multiple Updates
2020-10-02 21:22:57
  • Multiple Updates
2020-05-23 02:21:01
  • Multiple Updates
2019-10-10 05:20:52
  • Multiple Updates
2019-08-27 21:19:27
  • Multiple Updates
2019-08-14 21:19:58
  • First insertion