Search for vulnerabilities
Vulnerability ID | VCID-qcec-pmsw-a7d5 |
Aliases |
GHSA-vhvq-jh34-3fc8
|
Summary | Duplicate Advisory: Keycloak allows impersonation and lockout due to email trust not being handled correctly ## Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-c7xw-p58w-h6fj. This link is maintained to preserve external references. ## Original Description A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them. |
Status | Published |
Exploitability | 0.5 |
Weighted Severity | 6.2 |
Risk | 3.1 |
Affected and Fixed Packages | Package Details |
CWE-287 | Improper Authentication |
CWE-841 | Improper Enforcement of Behavioral Workflow |
System | Score | Found at |
---|---|---|
cvssv3.1 | 6.5 | https://access.redhat.com/security/cve/CVE-2023-0105 |
generic_textual | MODERATE | https://access.redhat.com/security/cve/CVE-2023-0105 |
cvssv3.1 | 6.5 | https://bugzilla.redhat.com/show_bug.cgi?id=2158910 |
generic_textual | MODERATE | https://bugzilla.redhat.com/show_bug.cgi?id=2158910 |
cvssv3.1_qr | MODERATE | https://github.com/advisories/GHSA-vhvq-jh34-3fc8 |
cvssv3.1 | 6.5 | https://github.com/keycloak/keycloak |
generic_textual | MODERATE | https://github.com/keycloak/keycloak |
cvssv3.1 | 6.5 | https://nvd.nist.gov/vuln/detail/CVE-2023-0105 |
generic_textual | MODERATE | https://nvd.nist.gov/vuln/detail/CVE-2023-0105 |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
No EPSS data available for this vulnerability.
Date | Actor | Action | Source | VulnerableCode Version |
---|---|---|---|---|
2025-07-31T08:42:06.150165+00:00 | GithubOSV Importer | Import | https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/01/GHSA-vhvq-jh34-3fc8/GHSA-vhvq-jh34-3fc8.json | 37.0.0 |