Executive Summary

Informations
Name CVE-2020-10758 First vendor Publication 2020-09-16
Vendor Cve Last vendor Modification 2021-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Keycloak before 11.0.1 where DoS attack is possible by sending twenty requests simultaneously to the specified keycloak server, all with a Content-Length header value that exceeds the actual byte count of the request body.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10758

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 2
Application 3

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1843849
https://github.com/keycloak/keycloak/commit/bee4ca89897766c4b68856eafe14f1a3d...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-04-14 01:42:02
  • Multiple Updates
2021-05-04 13:45:23
  • Multiple Updates
2021-04-22 02:57:08
  • Multiple Updates
2021-02-03 17:22:49
  • Multiple Updates
2021-01-11 21:23:22
  • Multiple Updates
2020-09-28 21:23:06
  • Multiple Updates
2020-09-23 05:22:47
  • Multiple Updates
2020-09-16 21:23:06
  • First insertion