Search for vulnerabilities
Vulnerability details: VCID-amxx-y398-73dw
Vulnerability ID VCID-amxx-y398-73dw
Aliases CVE-2025-24855
Summary libxslt: Use-After-Free in libxslt numbers.c
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-24855.json
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 6e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 7e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 7e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 7e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 7e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 7e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 8e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2025-24855
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.8 https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
ssvc Track https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-24855.json
https://api.first.org/data/v1/epss?cve=CVE-2025-24855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24855
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1100566 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1100566
128 https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
2352483 https://bugzilla.redhat.com/show_bug.cgi?id=2352483
CVE-2025-24855 https://nvd.nist.gov/vuln/detail/CVE-2025-24855
RHSA-2025:3107 https://access.redhat.com/errata/RHSA-2025:3107
RHSA-2025:3389 https://access.redhat.com/errata/RHSA-2025:3389
RHSA-2025:3528 https://access.redhat.com/errata/RHSA-2025:3528
RHSA-2025:3612 https://access.redhat.com/errata/RHSA-2025:3612
RHSA-2025:3615 https://access.redhat.com/errata/RHSA-2025:3615
RHSA-2025:3619 https://access.redhat.com/errata/RHSA-2025:3619
RHSA-2025:3624 https://access.redhat.com/errata/RHSA-2025:3624
RHSA-2025:3625 https://access.redhat.com/errata/RHSA-2025:3625
RHSA-2025:3626 https://access.redhat.com/errata/RHSA-2025:3626
RHSA-2025:3627 https://access.redhat.com/errata/RHSA-2025:3627
RHSA-2025:4098 https://access.redhat.com/errata/RHSA-2025:4098
RHSA-2025:4422 https://access.redhat.com/errata/RHSA-2025:4422
RHSA-2025:4427 https://access.redhat.com/errata/RHSA-2025:4427
RHSA-2025:4431 https://access.redhat.com/errata/RHSA-2025:4431
RHSA-2025:4677 https://access.redhat.com/errata/RHSA-2025:4677
RHSA-2025:4731 https://access.redhat.com/errata/RHSA-2025:4731
RHSA-2025:7496 https://access.redhat.com/errata/RHSA-2025:7496
RHSA-2025:7702 https://access.redhat.com/errata/RHSA-2025:7702
RHSA-2025:8303 https://access.redhat.com/errata/RHSA-2025:8303
USN-7361-1 https://usn.ubuntu.com/7361-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-24855.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H Found at https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-14T19:00:57Z/ Found at https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
Exploit Prediction Scoring System (EPSS)
Percentile 0.0022
EPSS Score 6e-05
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:41:55.451418+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-24855.json 36.0.0