Search for vulnerabilities
Vulnerability details: VCID-wyr5-ekxy-cqfy
Vulnerability ID VCID-wyr5-ekxy-cqfy
Aliases CVE-2025-27113
Summary libxml2: NULL Pointer Dereference in libxml2 xmlPatMatch
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 2.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27113.json
cvssv3 3.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27113.json
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2025-27113
cvssv3.1 4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 2.9 https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
ssvc Track https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2025-27113
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27113.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27113.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-19T15:33:43Z/ Found at https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2025-27113
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.11783
EPSS Score 0.00048
Published At April 14, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:28.099321+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27113.json 36.0.0