Логотип exploitDog
bind:CVE-2025-46421
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-46421

Количество 19

Количество 19

ubuntu логотип

CVE-2025-46421

3 месяца назад

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
EPSS: Низкий
redhat логотип

CVE-2025-46421

4 месяца назад

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
EPSS: Низкий
nvd логотип

CVE-2025-46421

3 месяца назад

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
EPSS: Низкий
msrc логотип

CVE-2025-46421

3 месяца назад

CVSS3: 6.8
EPSS: Низкий
debian логотип

CVE-2025-46421

3 месяца назад

A flaw was found in libsoup. When libsoup clients encounter an HTTP re ...

CVSS3: 6.8
EPSS: Низкий
github логотип

GHSA-pr7v-prvv-52v8

3 месяца назад

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
EPSS: Низкий
fstec логотип

BDU:2025-07135

4 месяца назад

Уязвимость библиотеки libsoup, связанная с раскрытием системных данных неавторизованным лицам, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 6.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-7505

около 1 месяца назад

ELSA-2025-7505: libsoup3 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1519-1

3 месяца назад

Security update for libsoup

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1509-1

3 месяца назад

Security update for libsoup2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1503-1

3 месяца назад

Security update for libsoup2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01503-1

2 месяца назад

Security update for libsoup2

EPSS: Низкий
rocky логотип

RLSA-2025:4560

8 дней назад

Important: libsoup security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-4560

3 месяца назад

ELSA-2025-4560: libsoup security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-7436

3 месяца назад

ELSA-2025-7436: libsoup security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1518-1

3 месяца назад

Security update for libsoup

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1510-1

3 месяца назад

Security update for libsoup

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1504-1

3 месяца назад

Security update for libsoup

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01504-1

2 месяца назад

Security update for libsoup

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-46421

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-46421

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-46421

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
0%
Низкий
3 месяца назад
msrc логотип
CVSS3: 6.8
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-46421

A flaw was found in libsoup. When libsoup clients encounter an HTTP re ...

CVSS3: 6.8
0%
Низкий
3 месяца назад
github логотип
GHSA-pr7v-prvv-52v8

A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.

CVSS3: 6.8
0%
Низкий
3 месяца назад
fstec логотип
BDU:2025-07135

Уязвимость библиотеки libsoup, связанная с раскрытием системных данных неавторизованным лицам, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 6.8
0%
Низкий
4 месяца назад
oracle-oval логотип
ELSA-2025-7505

ELSA-2025-7505: libsoup3 security update (IMPORTANT)

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1519-1

Security update for libsoup

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1509-1

Security update for libsoup2

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1503-1

Security update for libsoup2

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01503-1

Security update for libsoup2

2 месяца назад
rocky логотип
RLSA-2025:4560

Important: libsoup security update

8 дней назад
oracle-oval логотип
ELSA-2025-4560

ELSA-2025-4560: libsoup security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-7436

ELSA-2025-7436: libsoup security update (IMPORTANT)

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1518-1

Security update for libsoup

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1510-1

Security update for libsoup

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1504-1

Security update for libsoup

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01504-1

Security update for libsoup

2 месяца назад

Уязвимостей на страницу