Lucene search

K
cvelistRedhatCVELIST:CVE-2018-14657
HistoryNov 13, 2018 - 7:00 p.m.

CVE-2018-14657

2018-11-1319:00:00
CWE-307
redhat
www.cve.org
8

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

62.4%

A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.

CNA Affected

[
  {
    "product": "keycloak",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.1.Final, 4.3.0.Final"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

62.4%