Логотип exploitDog
bind:"CVE-2025-32049" OR bind:"CVE-2025-32907" OR bind:"CVE-2025-4035" OR bind:"CVE-2025-4948"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-32049" OR bind:"CVE-2025-32907" OR bind:"CVE-2025-4035" OR bind:"CVE-2025-4948"

Количество 46

Количество 46

oracle-oval логотип

ELSA-2025-8128

около 1 месяца назад

ELSA-2025-8128: libsoup3 security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2025:8132

9 дней назад

Important: libsoup security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-8132

2 месяца назад

ELSA-2025-8132: libsoup security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-8126

2 месяца назад

ELSA-2025-8126: libsoup security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2025-32049

4 месяца назад

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2025-32049

4 месяца назад

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2025-32049

4 месяца назад

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2025-32049

4 месяца назад

A flaw was found in libsoup. The SoupWebsocketConnection may accept a ...

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2025-9179

около 1 месяца назад

ELSA-2025-9179: libsoup security update (IMPORTANT)

EPSS: Низкий
github логотип

GHSA-fqvp-p5gx-qqhg

4 месяца назад

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-07139

около 1 года назад

Уязвимость реализации протокола WebSocket библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2025-32907

4 месяца назад

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2025-32907

4 месяца назад

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2025-32907

4 месяца назад

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2025-32907

27 дней назад

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2025-32907

4 месяца назад

A flaw was found in libsoup. The implementation of HTTP range requests ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-7wfq-7p2f-6344

4 месяца назад

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-04546

8 месяцев назад

Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2025-4035

3 месяца назад

A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.

CVSS3: 4.3
EPSS: Низкий
redhat логотип

CVE-2025-4035

3 месяца назад

A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.

CVSS3: 4.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2025-8128

ELSA-2025-8128: libsoup3 security update (IMPORTANT)

около 1 месяца назад
rocky логотип
RLSA-2025:8132

Important: libsoup security update

9 дней назад
oracle-oval логотип
ELSA-2025-8132

ELSA-2025-8132: libsoup security update (IMPORTANT)

2 месяца назад
oracle-oval логотип
ELSA-2025-8126

ELSA-2025-8126: libsoup security update (IMPORTANT)

2 месяца назад
ubuntu логотип
CVE-2025-32049

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-32049

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-32049

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-32049

A flaw was found in libsoup. The SoupWebsocketConnection may accept a ...

CVSS3: 7.5
0%
Низкий
4 месяца назад
oracle-oval логотип
ELSA-2025-9179

ELSA-2025-9179: libsoup security update (IMPORTANT)

около 1 месяца назад
github логотип
GHSA-fqvp-p5gx-qqhg

A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVSS3: 7.5
0%
Низкий
4 месяца назад
fstec логотип
BDU:2025-07139

Уязвимость реализации протокола WebSocket библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 1 года назад
ubuntu логотип
CVE-2025-32907

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-32907

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-32907

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVSS3: 5.3
0%
Низкий
4 месяца назад
msrc логотип
CVSS3: 5.3
0%
Низкий
27 дней назад
debian логотип
CVE-2025-32907

A flaw was found in libsoup. The implementation of HTTP range requests ...

CVSS3: 5.3
0%
Низкий
4 месяца назад
github логотип
GHSA-7wfq-7p2f-6344

A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory.

CVSS3: 7.5
0%
Низкий
4 месяца назад
fstec логотип
BDU:2025-04546

Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
8 месяцев назад
ubuntu логотип
CVE-2025-4035

A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.

CVSS3: 4.3
0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-4035

A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.

CVSS3: 4.3
0%
Низкий
3 месяца назад

Уязвимостей на страницу