Adding to what @vidarlo correctly describes, the answer to your question is:
Yes, the keypass file can theoretically be cracked.
Can it practically be cracked? That depends on the strength of your password. Let's assume that you have a huge list of potential passwords, let's call it rockyou.txt. With john the ripper or hashcat installed, an attacker or any other motivated person (e.g. you, in case that you've forgotten your password) can try to crack it:
$ ./keepass2john my.kdbx > my.hash
Hashcat:
$ hashcat --help | grep -i "KeePass"
13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) | Password Managers
$ hashcat -m 13400 -a 0 -w 1 my.hash rockyou.txt
John t. R.:
$ john --format=KeePass --wordlist=rockyou.txt my.hash
To conclude: The keepass software does not obscure its encryption methods, and that's the correct approach. Instead, security relies on the strength of the secret. It is your responsibility to choose a password that is adequate for your security and usability needs (XKCD #936: Short complex password, or long dictionary passphrase?).