A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-12-04T14:34:06

Updated: 2024-08-05T00:34:52.607Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14909

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-04T15:15:11.130

Modified: 2019-12-16T16:35:08.667

Link: CVE-2019-14909

cve-icon Redhat

Severity : Important

Publid Date: 2019-12-03T00:00:00Z

Links: CVE-2019-14909 - Bugzilla