Search for packages
| purl | pkg:alpm/archlinux/keycloak@13.0.1-1 |
| Vulnerability | Summary | Fixed by |
|---|---|---|
|
VCID-rejf-mj3m-pqg6
Aliases: CVE-2020-35509 GHSA-rpj2-w6fr-79hc |
Keycloak vulnerable to Improper Certificate Validation keycloak accepts an expired certificate by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity. This issue was partially fixed in version [13.0.1](https://github.com/keycloak/keycloak/pull/6330) and more completely fixed in version [14.0.0](https://github.com/keycloak/keycloak/pull/8067). |
Affected by 0 other vulnerabilities. |
| Vulnerability | Summary | Aliases |
|---|---|---|
| VCID-92ky-autp-c7du | Keycloak insufficient session expiration A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name]. |
CVE-2021-3461
GHSA-cm29-6wx7-p874 |
| Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
|---|---|---|---|---|---|
| 2025-07-31T11:38:30.840582+00:00 | Arch Linux Importer | Fixing | VCID-92ky-autp-c7du | https://security.archlinux.org/AVG-1994 | 37.0.0 |
| 2025-07-31T11:37:49.601272+00:00 | Arch Linux Importer | Affected by | VCID-rejf-mj3m-pqg6 | https://security.archlinux.org/AVG-2084 | 37.0.0 |