Search for vulnerabilities
Vulnerability details: VCID-snx9-ez2a-ffep
Vulnerability ID VCID-snx9-ez2a-ffep
Aliases CVE-2023-3597
GHSA-4f53-xh3v-g8x4
Summary Keycloak secondary factor bypass in step-up authentication Keycloak does not correctly validate its client step-up authentication. A password-authed attacker could use this flaw to register a false second auth factor, alongside the existing one, to a targeted account. The second factor then permits step-up authentication.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 5 https://access.redhat.com/errata/RHSA-2024:1866
cvssv3.1 5.0 https://access.redhat.com/errata/RHSA-2024:1866
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2024:1866
ssvc Track https://access.redhat.com/errata/RHSA-2024:1866
cvssv3.1 5 https://access.redhat.com/errata/RHSA-2024:1867
cvssv3.1 5.0 https://access.redhat.com/errata/RHSA-2024:1867
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2024:1867
ssvc Track https://access.redhat.com/errata/RHSA-2024:1867
cvssv3.1 5 https://access.redhat.com/errata/RHSA-2024:1868
cvssv3.1 5.0 https://access.redhat.com/errata/RHSA-2024:1868
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2024:1868
ssvc Track https://access.redhat.com/errata/RHSA-2024:1868
cvssv3 5.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3597.json
cvssv3.1 5 https://access.redhat.com/security/cve/CVE-2023-3597
cvssv3.1 5.0 https://access.redhat.com/security/cve/CVE-2023-3597
generic_textual MODERATE https://access.redhat.com/security/cve/CVE-2023-3597
ssvc Track https://access.redhat.com/security/cve/CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2023-3597
cvssv3.1 5 https://bugzilla.redhat.com/show_bug.cgi?id=2221760
cvssv3.1 5.0 https://bugzilla.redhat.com/show_bug.cgi?id=2221760
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2221760
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2221760
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-4f53-xh3v-g8x4
cvssv3.1 5.0 https://github.com/keycloak/keycloak
generic_textual MODERATE https://github.com/keycloak/keycloak
cvssv3.1 5.0 https://github.com/keycloak/keycloak/commit/aa634aee882892960a526e49982806e103c8a432
generic_textual MODERATE https://github.com/keycloak/keycloak/commit/aa634aee882892960a526e49982806e103c8a432
cvssv3.1 5.0 https://github.com/keycloak/keycloak/security/advisories/GHSA-4f53-xh3v-g8x4
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-4f53-xh3v-g8x4
generic_textual MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-4f53-xh3v-g8x4
cvssv3.1 5.0 https://nvd.nist.gov/vuln/detail/CVE-2023-3597
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2023-3597
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1866
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1866
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-02T15:08:53Z/ Found at https://access.redhat.com/errata/RHSA-2024:1866
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1867
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1867
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-02T15:08:53Z/ Found at https://access.redhat.com/errata/RHSA-2024:1867
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1868
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2024:1868
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-02T15:08:53Z/ Found at https://access.redhat.com/errata/RHSA-2024:1868
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3597.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/security/cve/CVE-2023-3597
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/security/cve/CVE-2023-3597
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-02T15:08:53Z/ Found at https://access.redhat.com/security/cve/CVE-2023-3597
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://bugzilla.redhat.com/show_bug.cgi?id=2221760
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://bugzilla.redhat.com/show_bug.cgi?id=2221760
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-02T15:08:53Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2221760
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/keycloak/keycloak/commit/aa634aee882892960a526e49982806e103c8a432
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-4f53-xh3v-g8x4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3597
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.21285
EPSS Score 0.00068
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:30:26.908826+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/04/GHSA-4f53-xh3v-g8x4/GHSA-4f53-xh3v-g8x4.json 37.0.0