Логотип exploitDog
bind:"CVE-2025-3416"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-3416"

Количество 17

Количество 17

ubuntu логотип

CVE-2025-3416

5 месяцев назад

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2025-3416

5 месяцев назад

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2025-3416

5 месяцев назад

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
EPSS: Низкий
debian логотип

CVE-2025-3416

5 месяцев назад

A flaw was found in OpenSSL's handling of the properties argument in c ...

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:0152-1

4 месяца назад

Security update for kanidm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1570-1

4 месяца назад

Security update for cargo-c

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02017-1

3 месяца назад

Security update for s390-tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01818-1

3 месяца назад

Security update for python-cryptography

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01807-1

3 месяца назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01806-1

3 месяца назад

Security update for 389-ds

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01662-2

4 месяца назад

Security update for python-cryptography

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01662-1

4 месяца назад

Security update for python-cryptography

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01631-1

4 месяца назад

Security update for s390-tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01619-1

4 месяца назад

Security update for s390-tools

EPSS: Низкий
github логотип

GHSA-mgh2-hf68-73c8

5 месяцев назад

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02166-1

3 месяца назад

Security update for himmelblau

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01591-1

4 месяца назад

Security update for python-maturin

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-3416

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
0%
Низкий
5 месяцев назад
redhat логотип
CVE-2025-3416

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
0%
Низкий
5 месяцев назад
nvd логотип
CVE-2025-3416

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
0%
Низкий
5 месяцев назад
debian логотип
CVE-2025-3416

A flaw was found in OpenSSL's handling of the properties argument in c ...

CVSS3: 3.7
0%
Низкий
5 месяцев назад
suse-cvrf логотип
openSUSE-SU-2025:0152-1

Security update for kanidm

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1570-1

Security update for cargo-c

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02017-1

Security update for s390-tools

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01818-1

Security update for python-cryptography

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01807-1

Security update for 389-ds

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01806-1

Security update for 389-ds

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01662-2

Security update for python-cryptography

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01662-1

Security update for python-cryptography

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01631-1

Security update for s390-tools

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01619-1

Security update for s390-tools

0%
Низкий
4 месяца назад
github логотип
GHSA-mgh2-hf68-73c8

A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.

CVSS3: 3.7
0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02166-1

Security update for himmelblau

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01591-1

Security update for python-maturin

4 месяца назад

Уязвимостей на страницу