Search for vulnerabilities
Vulnerability details: VCID-d8jk-7xst-k3dd
Vulnerability ID VCID-d8jk-7xst-k3dd
Aliases CVE-2025-22919
Summary A reachable assertion in FFmpeg git-master commit N-113007-g8d24a28d06 allows attackers to cause a Denial of Service (DoS) via opening a crafted AAC file.
Status Published
Exploitability 0.5
Weighted Severity 3.2
Risk 1.6
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-22919
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.5 https://trac.ffmpeg.org/ticket/11385
ssvc Track https://trac.ffmpeg.org/ticket/11385
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://trac.ffmpeg.org/ticket/11385
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-19T21:10:35Z/ Found at https://trac.ffmpeg.org/ticket/11385
Exploit Prediction Scoring System (EPSS)
Percentile 0.22043
EPSS Score 0.0007
Published At April 27, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T07:16:46.238056+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 36.0.0