It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-08-14T16:07:31

Updated: 2024-08-04T22:17:19.336Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10199

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-14T17:15:11.067

Modified: 2021-10-28T12:14:23.207

Link: CVE-2019-10199

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-13T00:00:00Z

Links: CVE-2019-10199 - Bugzilla