Search for vulnerabilities
Vulnerability details: VCID-a37b-qrj9-aaaf
Vulnerability ID VCID-a37b-qrj9-aaaf
Aliases CVE-2020-1714
GHSA-m6mm-q862-j366
Summary Improper Input Validation in Keycloak
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2020:2813
rhas Important https://access.redhat.com/errata/RHSA-2020:2814
rhas Important https://access.redhat.com/errata/RHSA-2020:2816
rhas Important https://access.redhat.com/errata/RHSA-2020:2905
rhas Important https://access.redhat.com/errata/RHSA-2020:3017
rhas Important https://access.redhat.com/errata/RHSA-2020:3675
rhas Important https://access.redhat.com/errata/RHSA-2020:3678
rhas Important https://access.redhat.com/errata/RHSA-2020:4252
rhas Important https://access.redhat.com/errata/RHSA-2020:5568
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1714.json
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.00812 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01876 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01876 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.01924 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.02152 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
epss 0.12117 https://api.first.org/data/v1/epss?cve=CVE-2020-1714
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1705975
cvssv3.1 8.8 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1714
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1714
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-m6mm-q862-j366
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-m6mm-q862-j366
cvssv3.1 6.8 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1 8.8 https://github.com/keycloak/keycloak/commit/33863ba16117844930a38ebde57a25258f5b80fd
generic_textual HIGH https://github.com/keycloak/keycloak/commit/33863ba16117844930a38ebde57a25258f5b80fd
cvssv3.1 8.8 https://github.com/keycloak/keycloak/pull/7053
generic_textual HIGH https://github.com/keycloak/keycloak/pull/7053
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-1714
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-1714
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-1714
archlinux High https://security.archlinux.org/AVG-1158
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1714.json
https://api.first.org/data/v1/epss?cve=CVE-2020-1714
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1714
https://github.com/keycloak/keycloak
https://github.com/keycloak/keycloak/commit/33863ba16117844930a38ebde57a25258f5b80fd
https://github.com/keycloak/keycloak/pull/7053
1705975 https://bugzilla.redhat.com/show_bug.cgi?id=1705975
ASA-202005-8 https://security.archlinux.org/ASA-202005-8
AVG-1158 https://security.archlinux.org/AVG-1158
cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
CVE-2020-1714 https://nvd.nist.gov/vuln/detail/CVE-2020-1714
GHSA-m6mm-q862-j366 https://github.com/advisories/GHSA-m6mm-q862-j366
RHSA-2020:2813 https://access.redhat.com/errata/RHSA-2020:2813
RHSA-2020:2814 https://access.redhat.com/errata/RHSA-2020:2814
RHSA-2020:2816 https://access.redhat.com/errata/RHSA-2020:2816
RHSA-2020:2905 https://access.redhat.com/errata/RHSA-2020:2905
RHSA-2020:3017 https://access.redhat.com/errata/RHSA-2020:3017
RHSA-2020:3675 https://access.redhat.com/errata/RHSA-2020:3675
RHSA-2020:3678 https://access.redhat.com/errata/RHSA-2020:3678
RHSA-2020:4252 https://access.redhat.com/errata/RHSA-2020:4252
RHSA-2020:5568 https://access.redhat.com/errata/RHSA-2020:5568
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1714.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1714
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/33863ba16117844930a38ebde57a25258f5b80fd
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/pull/7053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1714
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1714
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1714
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.63505
EPSS Score 0.00243
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.