Search for vulnerabilities
Vulnerability details: VCID-3mkc-h7u6-6beh
Vulnerability ID VCID-3mkc-h7u6-6beh
Aliases CVE-2025-49796
Summary A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:10630
ssvc Track https://access.redhat.com/errata/RHSA-2025:10630
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:10698
ssvc Track https://access.redhat.com/errata/RHSA-2025:10698
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:10699
ssvc Track https://access.redhat.com/errata/RHSA-2025:10699
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:11580
ssvc Track https://access.redhat.com/errata/RHSA-2025:11580
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12098
ssvc Track https://access.redhat.com/errata/RHSA-2025:12098
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12099
ssvc Track https://access.redhat.com/errata/RHSA-2025:12099
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12199
ssvc Track https://access.redhat.com/errata/RHSA-2025:12199
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12237
ssvc Track https://access.redhat.com/errata/RHSA-2025:12237
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12239
ssvc Track https://access.redhat.com/errata/RHSA-2025:12239
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12240
ssvc Track https://access.redhat.com/errata/RHSA-2025:12240
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:12241
ssvc Track https://access.redhat.com/errata/RHSA-2025:12241
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:13267
ssvc Track https://access.redhat.com/errata/RHSA-2025:13267
cvssv3.1 9.1 https://access.redhat.com/errata/RHSA-2025:13335
ssvc Track https://access.redhat.com/errata/RHSA-2025:13335
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-49796.json
cvssv3.1 9.1 https://access.redhat.com/security/cve/CVE-2025-49796
ssvc Track https://access.redhat.com/security/cve/CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2025-49796
cvssv3.1 9.1 https://bugzilla.redhat.com/show_bug.cgi?id=2372385
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2372385
cvssv3.1 8.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
archlinux High https://security.archlinux.org/AVG-2898
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-49796.json
https://api.first.org/data/v1/epss?cve=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1107752 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1107752
AVG-2898 https://security.archlinux.org/AVG-2898
cpe:/a:redhat:discovery:2::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:discovery:2::el9
cpe:/a:redhat:enterprise_linux:8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::appstream
cpe:/a:redhat:enterprise_linux:9::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::appstream
cpe:/a:redhat:insights_proxy:1.5::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:insights_proxy:1.5::el9
cpe:/a:redhat:jboss_core_services:1 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_core_services:1
cpe:/a:redhat:rhel_aus:8.2::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_aus:8.2::appstream
cpe:/a:redhat:rhel_aus:8.4::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_aus:8.4::appstream
cpe:/a:redhat:rhel_aus:8.6::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_aus:8.6::appstream
cpe:/a:redhat:rhel_e4s:8.6::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:8.6::appstream
cpe:/a:redhat:rhel_e4s:8.8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:8.8::appstream
cpe:/a:redhat:rhel_e4s:9.0::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:9.0::appstream
cpe:/a:redhat:rhel_e4s:9.2::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:9.2::appstream
cpe:/a:redhat:rhel_eus:9.4::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.4::appstream
cpe:/a:redhat:rhel_eus_long_life:8.4::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus_long_life:8.4::appstream
cpe:/a:redhat:rhel_tus:8.6::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_tus:8.6::appstream
cpe:/a:redhat:rhel_tus:8.8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_tus:8.8::appstream
cpe:/o:redhat:enterprise_linux:10.0 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10.0
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_aus:8.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.2::baseos
cpe:/o:redhat:rhel_aus:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.4::baseos
cpe:/o:redhat:rhel_aus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.6::baseos
cpe:/o:redhat:rhel_e4s:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.6::baseos
cpe:/o:redhat:rhel_e4s:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.8::baseos
cpe:/o:redhat:rhel_e4s:9.0::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:9.0::baseos
cpe:/o:redhat:rhel_e4s:9.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:9.2::baseos
cpe:/o:redhat:rhel_els:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_els:7
cpe:/o:redhat:rhel_eus:9.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.4::baseos
cpe:/o:redhat:rhel_eus_long_life:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus_long_life:8.4::baseos
cpe:/o:redhat:rhel_tus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.6::baseos
cpe:/o:redhat:rhel_tus:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.8::baseos
CVE-2025-49796 https://access.redhat.com/security/cve/CVE-2025-49796
RHSA-2025:10630 https://access.redhat.com/errata/RHSA-2025:10630
RHSA-2025:10698 https://access.redhat.com/errata/RHSA-2025:10698
RHSA-2025:10699 https://access.redhat.com/errata/RHSA-2025:10699
RHSA-2025:11580 https://access.redhat.com/errata/RHSA-2025:11580
RHSA-2025:12098 https://access.redhat.com/errata/RHSA-2025:12098
RHSA-2025:12099 https://access.redhat.com/errata/RHSA-2025:12099
RHSA-2025:12199 https://access.redhat.com/errata/RHSA-2025:12199
RHSA-2025:12237 https://access.redhat.com/errata/RHSA-2025:12237
RHSA-2025:12239 https://access.redhat.com/errata/RHSA-2025:12239
RHSA-2025:12240 https://access.redhat.com/errata/RHSA-2025:12240
RHSA-2025:12241 https://access.redhat.com/errata/RHSA-2025:12241
RHSA-2025:13267 https://access.redhat.com/errata/RHSA-2025:13267
RHSA-2025:13335 https://access.redhat.com/errata/RHSA-2025:13335
show_bug.cgi?id=2372385 https://bugzilla.redhat.com/show_bug.cgi?id=2372385
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:10630
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:10630
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:10698
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:10698
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:10699
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:10699
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:11580
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:11580
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12098
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12098
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12099
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12099
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12199
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12199
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12237
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12237
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12239
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12239
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12240
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12240
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:12241
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:12241
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:13267
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:13267
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:13335
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/errata/RHSA-2025:13335
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-49796.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2025-49796
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://access.redhat.com/security/cve/CVE-2025-49796
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2372385
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-06-16T15:32:55Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2372385
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.33466
EPSS Score 0.00131
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:19:44.209905+00:00 Vulnrichment Import https://github.com/cisagov/vulnrichment/blob/develop/2025/49xxx/CVE-2025-49796.json 37.0.0