Search for vulnerabilities
Vulnerability details: VCID-q6sn-1ds2-sfe6
Vulnerability ID VCID-q6sn-1ds2-sfe6
Aliases CVE-2025-1391
GHSA-gvgg-2r3r-53x7
Summary keycloak-services: Improper Authorization in Keycloak Organization Mapper Allows Unauthorized Organization Claims
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 5.4 https://access.redhat.com/errata/RHSA-2025:2544
ssvc Track https://access.redhat.com/errata/RHSA-2025:2544
cvssv3.1 5.4 https://access.redhat.com/errata/RHSA-2025:2545
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2025:2545
ssvc Track https://access.redhat.com/errata/RHSA-2025:2545
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1391.json
cvssv3.1 5.4 https://access.redhat.com/security/cve/CVE-2025-1391
generic_textual MODERATE https://access.redhat.com/security/cve/CVE-2025-1391
ssvc Track https://access.redhat.com/security/cve/CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00016 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00016 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-1391
cvssv3.1 5.4 https://bugzilla.redhat.com/show_bug.cgi?id=2346082
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2346082
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2346082
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-gvgg-2r3r-53x7
cvssv3.1 5.4 https://github.com/keycloak/keycloak
generic_textual MODERATE https://github.com/keycloak/keycloak
cvssv3.1 5.4 https://github.com/keycloak/keycloak/commit/5aa2b4c75bb474303ab807017582bc01a9f7e378
generic_textual MODERATE https://github.com/keycloak/keycloak/commit/5aa2b4c75bb474303ab807017582bc01a9f7e378
cvssv3.1 5.4 https://github.com/keycloak/keycloak/security/advisories/GHSA-gvgg-2r3r-53x7
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-gvgg-2r3r-53x7
generic_textual MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-gvgg-2r3r-53x7
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2025-1391
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2025-1391
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2025:2544
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T17:17:45Z/ Found at https://access.redhat.com/errata/RHSA-2025:2544
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2025:2545
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T17:17:45Z/ Found at https://access.redhat.com/errata/RHSA-2025:2545
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1391.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2025-1391
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T17:17:45Z/ Found at https://access.redhat.com/security/cve/CVE-2025-1391
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346082
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-18T17:17:45Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346082
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/commit/5aa2b4c75bb474303ab807017582bc01a9f7e378
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-gvgg-2r3r-53x7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-1391
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.0115
EPSS Score 0.00012
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:29.139533+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1391.json 36.0.0