Search for vulnerabilities
Vulnerability details: VCID-a39j-e5q2-aaan
Vulnerability ID VCID-a39j-e5q2-aaan
Aliases CVE-2019-10157
GHSA-68hw-vfh7-xvg8
Summary Improper Authentication It was found that Keycloak's Node.js adapter did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2019:1456
cvssv3 4.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10157.json
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10157
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1702953
cvssv3.1 5.5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-68hw-vfh7-xvg8
cvssv3.1 5.5 https://github.com/keycloak/keycloak-nodejs-connect/commit/55e54b55d05ba636bc125a8f3d39f0052d13f8f6
generic_textual MODERATE https://github.com/keycloak/keycloak-nodejs-connect/commit/55e54b55d05ba636bc125a8f3d39f0052d13f8f6
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2019-10157
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2019-10157
cvssv3.1 5.5 https://snyk.io/vuln/SNYK-JS-KEYCLOAKNODEJSCONNECT-449920
generic_textual MODERATE https://snyk.io/vuln/SNYK-JS-KEYCLOAKNODEJSCONNECT-449920
cvssv3.1 5.5 https://www.npmjs.com/advisories/978
generic_textual MODERATE https://www.npmjs.com/advisories/978
cvssv3.1 5.5 http://www.securityfocus.com/bid/108734
generic_textual MODERATE http://www.securityfocus.com/bid/108734
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10157.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/keycloak/keycloak-nodejs-connect/commit/55e54b55d05ba636bc125a8f3d39f0052d13f8f6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-10157
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-10157
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://snyk.io/vuln/SNYK-JS-KEYCLOAKNODEJSCONNECT-449920
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://www.npmjs.com/advisories/978
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/108734
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.02786
EPSS Score 0.00019
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.