Search for vulnerabilities
Vulnerability details: VCID-ze83-qhsk-67bh
Vulnerability ID VCID-ze83-qhsk-67bh
Aliases CVE-2025-3910
GHSA-5jfq-x6xp-7rw2
Summary A flaw was found in Keycloak. The org.keycloak.authorization package may be vulnerable to circumventing required actions, allowing users to circumvent requirements such as setting up two-factor authentication.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 5.4 https://access.redhat.com/errata/RHSA-2025:4335
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2025:4335
ssvc Track https://access.redhat.com/errata/RHSA-2025:4335
cvssv3.1 5.4 https://access.redhat.com/errata/RHSA-2025:4336
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2025:4336
ssvc Track https://access.redhat.com/errata/RHSA-2025:4336
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3910.json
cvssv3.1 5.4 https://access.redhat.com/security/cve/CVE-2025-3910
generic_textual MODERATE https://access.redhat.com/security/cve/CVE-2025-3910
ssvc Track https://access.redhat.com/security/cve/CVE-2025-3910
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2025-3910
cvssv3.1 5.4 https://bugzilla.redhat.com/show_bug.cgi?id=2361923
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2361923
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2361923
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-5jfq-x6xp-7rw2
cvssv3.1 5.4 https://github.com/keycloak/keycloak
generic_textual MODERATE https://github.com/keycloak/keycloak
cvssv3.1 5.4 https://github.com/keycloak/keycloak/security/advisories/GHSA-5jfq-x6xp-7rw2
cvssv3.1_qr MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-5jfq-x6xp-7rw2
generic_textual MODERATE https://github.com/keycloak/keycloak/security/advisories/GHSA-5jfq-x6xp-7rw2
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2025-3910
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2025-3910
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2025:4335
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-30T15:52:31Z/ Found at https://access.redhat.com/errata/RHSA-2025:4335
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/errata/RHSA-2025:4336
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-30T15:52:31Z/ Found at https://access.redhat.com/errata/RHSA-2025:4336
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3910.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2025-3910
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-30T15:52:31Z/ Found at https://access.redhat.com/security/cve/CVE-2025-3910
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2361923
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-30T15:52:31Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2361923
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/keycloak/keycloak/security/advisories/GHSA-5jfq-x6xp-7rw2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-3910
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.15523
EPSS Score 0.0005
Published At April 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-30T07:36:00.517390+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2025-3910 36.0.0