Executive Summary

Informations
Name CVE-2020-1714 First vendor Publication 2020-05-13
Vendor Cve Last vendor Modification 2021-10-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1714

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 14
Application 1
Application 1
Application 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1714
https://github.com/keycloak/keycloak/pull/7053

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-04-14 01:43:26
  • Multiple Updates
2021-10-19 21:23:15
  • Multiple Updates
2021-05-04 13:50:52
  • Multiple Updates
2021-04-22 03:02:36
  • Multiple Updates
2021-03-26 12:33:35
  • Multiple Updates
2020-09-29 01:30:26
  • Multiple Updates
2020-05-23 02:35:57
  • First insertion