CVE-2019-10201

CVE-2019-10201

It was found that Keycloak’s SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

Source: CVE-2019-10201

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다