Количество 14
Количество 14

CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

CVE-2023-5992
CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding re ...

SUSE-SU-2025:02754-1
Security update for opensc

SUSE-SU-2024:1625-1
Security update for opensc

SUSE-SU-2024:1402-1
Security update for opensc

RLSA-2024:0967
Moderate: opensc security update
GHSA-554m-v42f-hcq9
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.
ELSA-2024-0967
ELSA-2024-0967: opensc security update (MODERATE)
ELSA-2024-0966
ELSA-2024-0966: opensc security update (MODERATE)

BDU:2025-07729
Уязвимость библиотеки работы со смарт-картами OpenSC, связанная с раскрытием информации через несоответствие, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250717-03
Уязвимость opensc
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-5992 A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. | CVSS3: 5.6 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-5992 A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. | CVSS3: 5.6 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-5992 A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. | CVSS3: 5.6 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 5.9 | 0% Низкий | около 1 года назад | |
CVE-2023-5992 A vulnerability was found in OpenSC where PKCS#1 encryption padding re ... | CVSS3: 5.6 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2025:02754-1 Security update for opensc | 0% Низкий | 7 дней назад | |
![]() | SUSE-SU-2024:1625-1 Security update for opensc | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:1402-1 Security update for opensc | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2024:0967 Moderate: opensc security update | 0% Низкий | 3 месяца назад | |
GHSA-554m-v42f-hcq9 A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. | CVSS3: 5.6 | 0% Низкий | больше 1 года назад | |
ELSA-2024-0967 ELSA-2024-0967: opensc security update (MODERATE) | больше 1 года назад | |||
ELSA-2024-0966 ELSA-2024-0966: opensc security update (MODERATE) | больше 1 года назад | |||
![]() | BDU:2025-07729 Уязвимость библиотеки работы со смарт-картами OpenSC, связанная с раскрытием информации через несоответствие, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.6 | 0% Низкий | больше 1 года назад |
![]() | ROS-20250717-03 Уязвимость opensc | CVSS3: 5.6 | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу