Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-56128
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Kafka |
Version: 0.10.2.0 ≤ Version: 3.8.0 ≤ |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2024-56128", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-12-18T16:15:35.208336Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-18T16:19:50.073Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-12-18T17:02:47.926Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2024/12/18/3", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Apache Kafka", vendor: "Apache Software Foundation", versions: [ { lessThan: "3.7.2", status: "affected", version: "0.10.2.0", versionType: "semver", }, { status: "affected", version: "3.8.0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Tim Fox (timvolpe@gmail.com)", }, { lang: "en", type: "remediation developer", value: "Vikas Singh <vikas@confluent.io>", }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "<p>Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.<br><br>Issue Summary:<br>Apache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].<br>Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.<br>However, Kafka's SCRAM implementation did not perform this validation.<br><br>Impact:<br>This vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly<br>discouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].<br>Deployments using SCRAM with TLS are not affected by this issue.</p>How to Detect If You Are Impacted:<br>If your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.<br>To check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.<br><br><span style=\"background-color: var(--wht);\">Fix Details:<br></span><span style=\"background-color: var(--wht);\">The issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.<br><br></span><span style=\"background-color: var(--wht);\">Affected Versions:<br></span><span style=\"background-color: var(--wht);\">Apache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.<br><br></span><span style=\"background-color: var(--wht);\">Fixed Versions:<br></span><span style=\"background-color: var(--wht);\">3.9.0<br></span><span style=\"background-color: var(--wht);\">3.8.1<br></span><span style=\"background-color: var(--wht);\">3.7.2<br><br></span><span style=\"background-color: var(--wht);\">Users are advised to upgrade to 3.7.2 or later to mitigate this issue.<br><br></span><span style=\"background-color: var(--wht);\">Recommendations for Mitigation:<br></span><span style=\"background-color: var(--wht);\">Users unable to upgrade to the fixed versions can mitigate the issue by:<br></span><span style=\"background-color: var(--wht);\">- Using TLS with SCRAM Authentication:<br></span><span style=\"background-color: var(--wht);\">Always deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.<br></span><span style=\"background-color: var(--wht);\">- Considering Alternative Authentication Mechanisms:<br></span><span style=\"background-color: var(--wht);\">Evaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.</span><br>", }, ], value: "Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.\n\nIssue Summary:\nApache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\nHowever, Kafka's SCRAM implementation did not perform this validation.\n\nImpact:\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\ndiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\nDeployments using SCRAM with TLS are not affected by this issue.\n\nHow to Detect If You Are Impacted:\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\n\nFix Details:\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\n\nAffected Versions:\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\n\nFixed Versions:\n3.9.0\n3.8.1\n3.7.2\n\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\n\nRecommendations for Mitigation:\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\n- Using TLS with SCRAM Authentication:\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\n- Considering Alternative Authentication Mechanisms:\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.", }, ], metrics: [ { other: { content: { text: "low", }, type: "Textual description of severity", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-303", description: "CWE-303 Incorrect Implementation of Authentication Algorithm", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-18T13:38:03.068Z", orgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", shortName: "apache", }, references: [ { tags: [ "related", ], url: "https://datatracker.ietf.org/doc/html/rfc5802", }, { tags: [ "related", ], url: "https://datatracker.ietf.org/doc/html/rfc5802#section-9", }, { url: "https://kafka.apache.org/documentation/#security_sasl_scram_security", }, { tags: [ "vendor-advisory", ], url: "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw", }, ], source: { discovery: "EXTERNAL", }, title: "Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption", x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", assignerShortName: "apache", cveId: "CVE-2024-56128", datePublished: "2024-12-18T13:38:03.068Z", dateReserved: "2024-12-16T14:52:48.326Z", dateUpdated: "2024-12-18T17:02:47.926Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-56128\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-12-18T14:15:23.277\",\"lastModified\":\"2024-12-18T17:15:15.003\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.\\n\\nIssue Summary:\\nApache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\\nHowever, Kafka's SCRAM implementation did not perform this validation.\\n\\nImpact:\\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\\ndiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\\nDeployments using SCRAM with TLS are not affected by this issue.\\n\\nHow to Detect If You Are Impacted:\\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\\n\\nFix Details:\\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\\n\\nAffected Versions:\\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\\n\\nFixed Versions:\\n3.9.0\\n3.8.1\\n3.7.2\\n\\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\\n\\nRecommendations for Mitigation:\\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\\n- Using TLS with SCRAM Authentication:\\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\\n- Considering Alternative Authentication Mechanisms:\\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-303\"}]}],\"references\":[{\"url\":\"https://datatracker.ietf.org/doc/html/rfc5802\",\"source\":\"security@apache.org\"},{\"url\":\"https://datatracker.ietf.org/doc/html/rfc5802#section-9\",\"source\":\"security@apache.org\"},{\"url\":\"https://kafka.apache.org/documentation/#security_sasl_scram_security\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/12/18/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/12/18/3\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-12-18T17:02:47.926Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-56128\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-18T16:15:35.208336Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-18T16:15:44.224Z\"}}], \"cna\": {\"title\": \"Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Tim Fox (timvolpe@gmail.com)\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"value\": \"Vikas Singh <vikas@confluent.io>\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"low\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Kafka\", \"versions\": [{\"status\": \"affected\", \"version\": \"0.10.2.0\", \"lessThan\": \"3.7.2\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"3.8.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://datatracker.ietf.org/doc/html/rfc5802\", \"tags\": [\"related\"]}, {\"url\": \"https://datatracker.ietf.org/doc/html/rfc5802#section-9\", \"tags\": [\"related\"]}, {\"url\": \"https://kafka.apache.org/documentation/#security_sasl_scram_security\"}, {\"url\": \"https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.\\n\\nIssue Summary:\\nApache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\\nHowever, Kafka's SCRAM implementation did not perform this validation.\\n\\nImpact:\\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\\ndiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\\nDeployments using SCRAM with TLS are not affected by this issue.\\n\\nHow to Detect If You Are Impacted:\\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\\n\\nFix Details:\\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\\n\\nAffected Versions:\\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\\n\\nFixed Versions:\\n3.9.0\\n3.8.1\\n3.7.2\\n\\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\\n\\nRecommendations for Mitigation:\\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\\n- Using TLS with SCRAM Authentication:\\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\\n- Considering Alternative Authentication Mechanisms:\\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"<p>Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.<br><br>Issue Summary:<br>Apache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].<br>Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.<br>However, Kafka's SCRAM implementation did not perform this validation.<br><br>Impact:<br>This vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly<br>discouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].<br>Deployments using SCRAM with TLS are not affected by this issue.</p>How to Detect If You Are Impacted:<br>If your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.<br>To check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.<br><br><span style=\\\"background-color: var(--wht);\\\">Fix Details:<br></span><span style=\\\"background-color: var(--wht);\\\">The issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.<br><br></span><span style=\\\"background-color: var(--wht);\\\">Affected Versions:<br></span><span style=\\\"background-color: var(--wht);\\\">Apache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.<br><br></span><span style=\\\"background-color: var(--wht);\\\">Fixed Versions:<br></span><span style=\\\"background-color: var(--wht);\\\">3.9.0<br></span><span style=\\\"background-color: var(--wht);\\\">3.8.1<br></span><span style=\\\"background-color: var(--wht);\\\">3.7.2<br><br></span><span style=\\\"background-color: var(--wht);\\\">Users are advised to upgrade to 3.7.2 or later to mitigate this issue.<br><br></span><span style=\\\"background-color: var(--wht);\\\">Recommendations for Mitigation:<br></span><span style=\\\"background-color: var(--wht);\\\">Users unable to upgrade to the fixed versions can mitigate the issue by:<br></span><span style=\\\"background-color: var(--wht);\\\">- Using TLS with SCRAM Authentication:<br></span><span style=\\\"background-color: var(--wht);\\\">Always deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.<br></span><span style=\\\"background-color: var(--wht);\\\">- Considering Alternative Authentication Mechanisms:<br></span><span style=\\\"background-color: var(--wht);\\\">Evaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.</span><br>\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-303\", \"description\": \"CWE-303 Incorrect Implementation of Authentication Algorithm\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2024-12-18T13:38:03.068Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-56128\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-18T17:02:47.926Z\", \"dateReserved\": \"2024-12-16T14:52:48.326Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2024-12-18T13:38:03.068Z\", \"assignerShortName\": \"apache\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
ncsc-2025-0127
Vulnerability from csaf_ncscnl
Notes
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Oracle heeft kwetsbaarheden verholpen in verschillende Financial Services producten", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden stellen niet-geauthenticeerde kwaadwillenden in staat om via HTTP toegang te krijgen tot kritieke gegevens, wat kan leiden tot ongeautoriseerde gegevenstoegang en andere beveiligingsrisico's. Kwaadwillenden kunnen ook gebruik maken van misconfiguraties en kwetsbaarheden in de software om privilege-escalatie, denial-of-service en remote code execution uit te voeren.", title: "Interpretaties", }, { category: "description", text: "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Always-Incorrect Control Flow Implementation", title: "CWE-670", }, { category: "general", text: "Use of Potentially Dangerous Function", title: "CWE-676", }, { category: "general", text: "Storage of Sensitive Data in a Mechanism without Access Control", title: "CWE-921", }, { category: "general", text: "Insecure Storage of Sensitive Information", title: "CWE-922", }, { category: "general", text: "Incorrect Resource Transfer Between Spheres", title: "CWE-669", }, { category: "general", text: "Improper Handling of Case Sensitivity", title: "CWE-178", }, { category: "general", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, { category: "general", text: "Incorrect Permission Assignment for Critical Resource", title: "CWE-732", }, { category: "general", text: "Time-of-check Time-of-use (TOCTOU) Race Condition", title: "CWE-367", }, { category: "general", text: "Integer Overflow to Buffer Overflow", title: "CWE-680", }, { category: "general", text: "Authorization Bypass Through User-Controlled Key", title: "CWE-639", }, { category: "general", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "Improper Access Control", title: "CWE-284", }, { category: "general", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "general", text: "Uncontrolled Recursion", title: "CWE-674", }, { category: "general", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "general", text: "Improper Restriction of XML External Entity Reference", title: "CWE-611", }, { category: "general", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "general", text: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", title: "CWE-120", }, { category: "general", text: "Improper Input Validation", title: "CWE-20", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - cveprojectv5; nvd; oracle", url: "https://www.oracle.com/security-alerts/cpuapr2025.html", }, ], title: "Kwetsbaarheden verholpen in Oracle Financial Services", tracking: { current_release_date: "2025-04-16T15:00:12.952979Z", generator: { date: "2025-02-25T15:15:00Z", engine: { name: "V.A.", version: "1.0", }, }, id: "NCSC-2025-0127", initial_release_date: "2025-04-16T15:00:12.952979Z", revision_history: [ { date: "2025-04-16T15:00:12.952979Z", number: "1.0.0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:unknown/8.1.2.7.0", product: { name: "vers:unknown/8.1.2.7.0", product_id: "CSAFPID-2698335", }, }, { category: "product_version_range", name: "vers:unknown/8.1.3.0", product: { name: "vers:unknown/8.1.3.0", product_id: "CSAFPID-1838588", }, }, ], category: "product_name", name: "Financial Services Model Management and Governance", }, { branches: [ { category: "product_version_range", name: "vers:unknown/8.0.7.8", product: { name: "vers:unknown/8.0.7.8", product_id: "CSAFPID-1838570", }, }, { category: "product_version_range", name: "vers:unknown/8.0.8.6", product: { name: "vers:unknown/8.0.8.6", product_id: "CSAFPID-1838583", }, }, { category: "product_version_range", name: "vers:unknown/8.1.1.4", product: { name: "vers:unknown/8.1.1.4", product_id: "CSAFPID-2698354", }, }, { category: "product_version_range", name: "vers:unknown/8.1.2.5", product: { name: "vers:unknown/8.1.2.5", product_id: "CSAFPID-1838577", }, }, ], category: "product_name", name: "Financial Services Analytical Applications Infrastructure", }, { branches: [ { category: "product_version_range", name: "vers:unknown/8.0.8.1", product: { name: "vers:unknown/8.0.8.1", product_id: "CSAFPID-1199519", }, }, { category: "product_version_range", name: "vers:unknown/8.1.2.7", product: { name: "vers:unknown/8.1.2.7", product_id: "CSAFPID-1838573", }, }, { category: "product_version_range", name: "vers:unknown/8.1.2.8", product: { name: "vers:unknown/8.1.2.8", product_id: "CSAFPID-1838574", }, }, ], category: "product_name", name: "Financial Services Behavior Detection Platform", }, { branches: [ { category: "product_version_range", name: "vers:unknown/14.7.0.7.0", product: { name: "vers:unknown/14.7.0.7.0", product_id: "CSAFPID-2698380", }, }, ], category: "product_name", name: "Banking Liquidity Management", }, { branches: [ { category: "product_version_range", name: "vers:unknown/8.1.2.6", product: { name: "vers:unknown/8.1.2.6", product_id: "CSAFPID-1838589", }, }, ], category: "product_name", name: "Financial Services Compliance Studio", }, ], category: "product_family", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version_range", name: "vers:oracle/8.1.2.6", product: { name: "vers:oracle/8.1.2.6", product_id: "CSAFPID-1839860", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.6:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.7", product: { name: "vers:oracle/8.1.2.7", product_id: "CSAFPID-1839857", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.7:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.7.0", product: { name: "vers:oracle/8.1.2.7.0", product_id: "CSAFPID-2699019", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.7.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.3.0", product: { name: "vers:oracle/8.1.3.0", product_id: "CSAFPID-1839858", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Model Management and Governance", }, { branches: [ { category: "product_version_range", name: "vers:oracle/21.1.0.0.0", product: { name: "vers:oracle/21.1.0.0.0", product_id: "CSAFPID-2698953", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_apis:21.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/22.1.0.0.0", product: { name: "vers:oracle/22.1.0.0.0", product_id: "CSAFPID-2698951", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_apis:22.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/22.2.0.0.0", product: { name: "vers:oracle/22.2.0.0.0", product_id: "CSAFPID-2698952", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_apis:22.2.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Banking APIs", }, { branches: [ { category: "product_version_range", name: "vers:oracle/21.1.0.0.0", product: { name: "vers:oracle/21.1.0.0.0", product_id: "CSAFPID-2698992", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_digital_experience:21.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/22.1.0.0.0", product: { name: "vers:oracle/22.1.0.0.0", product_id: "CSAFPID-2698990", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_digital_experience:22.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/22.2.0.0.0", product: { name: "vers:oracle/22.2.0.0.0", product_id: "CSAFPID-2698994", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_digital_experience:22.2.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Banking Digital Experience", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.0.7.8", product: { name: "vers:oracle/8.0.7.8", product_id: "CSAFPID-1839976", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.8:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.0.8.6", product: { name: "vers:oracle/8.0.8.6", product_id: "CSAFPID-1839966", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8.6:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.1.4", product: { name: "vers:oracle/8.1.1.4", product_id: "CSAFPID-2699017", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.5", product: { name: "vers:oracle/8.1.2.5", product_id: "CSAFPID-1839974", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.5:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Analytical Applications Infrastructure", }, { branches: [ { category: "product_version_range", name: "vers:oracle/5.1.0.0.0", product: { name: "vers:oracle/5.1.0.0.0", product_id: "CSAFPID-2699099", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/6.1.0.0.0", product: { name: "vers:oracle/6.1.0.0.0", product_id: "CSAFPID-2699100", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.0.0.0.0", product: { name: "vers:oracle/7.0.0.0.0", product_id: "CSAFPID-2699101", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:7.0.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=2.9.0.0.0|<=7.0.0.0.0", product: { name: "vers:oracle/>=2.9.0.0.0|<=7.0.0.0.0", product_id: "CSAFPID-1839884", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0-7.0.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Revenue Management and Billing", }, { branches: [ { category: "product_version_range", name: "vers:oracle/>=14.4.0.0.0|<=14.7.0.0.0", product: { name: "vers:oracle/>=14.4.0.0.0|<=14.7.0.0.0", product_id: "CSAFPID-1839866", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.4.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=14.5.0.0.0|<=14.7.0.0.0", product: { name: "vers:oracle/>=14.5.0.0.0|<=14.7.0.0.0", product_id: "CSAFPID-2698995", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Banking Corporate Lending Process Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/>=14.5.0.0.0|<=14.7.0.0.0", product: { name: "vers:oracle/>=14.5.0.0.0|<=14.7.0.0.0", product_id: "CSAFPID-1839867", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_origination:14.5.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Banking Origination", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.0.8.1", product: { name: "vers:oracle/8.0.8.1", product_id: "CSAFPID-1839881", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.7", product: { name: "vers:oracle/8.1.2.7", product_id: "CSAFPID-1839880", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.7:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.8", product: { name: "vers:oracle/8.1.2.8", product_id: "CSAFPID-1839882", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.8:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.9", product: { name: "vers:oracle/8.1.2.9", product_id: "CSAFPID-2698954", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.9:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Behavior Detection Platform", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.0.8", product: { name: "vers:oracle/8.0.8", product_id: "CSAFPID-1839878", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.8:*:*:*:enterprise:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition", }, { branches: [ { category: "product_version_range", name: "vers:oracle/14.7.0.7.0", product: { name: "vers:oracle/14.7.0.7.0", product_id: "CSAFPID-2698938", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_liquidity_management:14.7.0.7.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/14.7.5.0.0", product: { name: "vers:oracle/14.7.5.0.0", product_id: "CSAFPID-1839923", product_identification_helper: { cpe: "cpe:2.3:a:oracle:banking_liquidity_management:14.7.5.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Banking Liquidity Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.1.2.6", product: { name: "vers:oracle/8.1.2.6", product_id: "CSAFPID-1839871", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.6:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.2.9", product: { name: "vers:oracle/8.1.2.9", product_id: "CSAFPID-2699005", product_identification_helper: { cpe: "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.9:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Financial Services Compliance Studio", }, ], category: "product_family", name: "Oracle Financial Services Applications", }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version_range", name: "vers:semver/5.1.0.0.0", product: { name: "vers:semver/5.1.0.0.0", product_id: "CSAFPID-2698450", }, }, { category: "product_version_range", name: "vers:semver/6.1.0.0.0", product: { name: "vers:semver/6.1.0.0.0", product_id: "CSAFPID-2698451", }, }, { category: "product_version_range", name: "vers:semver/7.0.0.0.0", product: { name: "vers:semver/7.0.0.0.0", product_id: "CSAFPID-2698452", }, }, ], category: "product_name", name: "Oracle Financial Services Revenue Management and Billing", }, ], category: "vendor", name: "Oracle Corporation", }, ], }, vulnerabilities: [ { cve: "CVE-2021-28170", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2021-28170", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-28170.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2021-28170", }, { cve: "CVE-2023-39410", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, notes: [ { category: "other", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2023-39410", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2023-39410", }, { cve: "CVE-2023-49582", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, notes: [ { category: "other", text: "Incorrect Permission Assignment for Critical Resource", title: "CWE-732", }, { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2023-49582", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2023-49582", }, { cve: "CVE-2024-5206", cwe: { id: "CWE-921", name: "Storage of Sensitive Data in a Mechanism without Access Control", }, notes: [ { category: "other", text: "Storage of Sensitive Data in a Mechanism without Access Control", title: "CWE-921", }, { category: "other", text: "Insecure Storage of Sensitive Information", title: "CWE-922", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-5206", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5206.json", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-5206", }, { cve: "CVE-2024-28168", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, notes: [ { category: "other", text: "Improper Restriction of XML External Entity Reference", title: "CWE-611", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-28168", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-28168", }, { cve: "CVE-2024-28219", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "other", text: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", title: "CWE-120", }, { category: "other", text: "Use of Potentially Dangerous Function", title: "CWE-676", }, { category: "other", text: "Integer Overflow to Buffer Overflow", title: "CWE-680", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-28219", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json", }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-28219", }, { cve: "CVE-2024-35195", cwe: { id: "CWE-670", name: "Always-Incorrect Control Flow Implementation", }, notes: [ { category: "other", text: "Always-Incorrect Control Flow Implementation", title: "CWE-670", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-35195", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json", }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-35195", }, { cve: "CVE-2024-37891", cwe: { id: "CWE-669", name: "Incorrect Resource Transfer Between Spheres", }, notes: [ { category: "other", text: "Incorrect Resource Transfer Between Spheres", title: "CWE-669", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-37891", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-37891", }, { cve: "CVE-2024-38819", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "other", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-38819", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-38819", }, { cve: "CVE-2024-38820", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, { category: "other", text: "Improper Handling of Case Sensitivity", title: "CWE-178", }, { category: "general", text: "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-38820", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-38820", }, { cve: "CVE-2024-38827", cwe: { id: "CWE-639", name: "Authorization Bypass Through User-Controlled Key", }, notes: [ { category: "other", text: "Authorization Bypass Through User-Controlled Key", title: "CWE-639", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-38827", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json", }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-38827", }, { cve: "CVE-2024-47072", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "other", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-47072", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-47072", }, { cve: "CVE-2024-47554", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-47554", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-47554", }, { cve: "CVE-2024-56128", cwe: { id: "CWE-303", name: "Incorrect Implementation of Authentication Algorithm", }, notes: [ { category: "other", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-56128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-56128", }, { cve: "CVE-2024-56337", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, notes: [ { category: "other", text: "Time-of-check Time-of-use (TOCTOU) Race Condition", title: "CWE-367", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-56337", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-56337", }, { cve: "CVE-2024-57699", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Recursion", title: "CWE-674", }, { category: "general", text: "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2024-57699", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2024-57699", }, { cve: "CVE-2025-21573", product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2025-21573", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21573.json", }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2025-21573", }, { cve: "CVE-2025-23184", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2025-23184", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json", }, ], title: "CVE-2025-23184", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, references: [ { category: "self", summary: "CVE-2025-24970", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005", ], }, ], title: "CVE-2025-24970", }, ], }
ncsc-2025-0124
Vulnerability from csaf_ncscnl
Notes
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Oracle heeft meerdere kwetsbaarheden verholpen in Oracle Communications producten, waaronder de Cloud Native Core en Policy Management.", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden in Oracle Communications producten stellen ongeauthenticeerde aanvallers in staat om ongeautoriseerde toegang te verkrijgen tot gevoelige gegevens en kunnen leiden tot Denial-of-Service (DoS) aanvallen. Specifieke versies van de Cloud Native Core, zoals de Binding Support Function en Network Repository Function, zijn getroffen, met CVSS-scores die variëren van 4.3 tot 9.8, wat wijst op significante risico's voor de beschikbaarheid en vertrouwelijkheid van de systemen.", title: "Interpretaties", }, { category: "description", text: "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Path Equivalence: 'file.name' (Internal Dot)", title: "CWE-44", }, { category: "general", text: "Use of Incorrectly-Resolved Name or Reference", title: "CWE-706", }, { category: "general", text: "Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')", title: "CWE-444", }, { category: "general", text: "Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')", title: "CWE-1321", }, { category: "general", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "general", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "general", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "general", text: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", title: "CWE-79", }, { category: "general", text: "Dependency on Vulnerable Third-Party Component", title: "CWE-1395", }, { category: "general", text: "Improper Isolation or Compartmentalization", title: "CWE-653", }, { category: "general", text: "Always-Incorrect Control Flow Implementation", title: "CWE-670", }, { category: "general", text: "Use of Potentially Dangerous Function", title: "CWE-676", }, { category: "general", text: "Improper Neutralization of Special Elements Used in a Template Engine", title: "CWE-1336", }, { category: "general", text: "Missing Report of Error Condition", title: "CWE-392", }, { category: "general", text: "Missing Release of Resource after Effective Lifetime", title: "CWE-772", }, { category: "general", text: "Observable Timing Discrepancy", title: "CWE-208", }, { category: "general", text: "Incorrect Resource Transfer Between Spheres", title: "CWE-669", }, { category: "general", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, { category: "general", text: "Excessive Iteration", title: "CWE-834", }, { category: "general", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, { category: "general", text: "Incorrect Permission Assignment for Critical Resource", title: "CWE-732", }, { category: "general", text: "Time-of-check Time-of-use (TOCTOU) Race Condition", title: "CWE-367", }, { category: "general", text: "Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')", title: "CWE-917", }, { category: "general", text: "Improper Validation of Syntactic Correctness of Input", title: "CWE-1286", }, { category: "general", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "general", text: "Integer Overflow to Buffer Overflow", title: "CWE-680", }, { category: "general", text: "Insufficient Verification of Data Authenticity", title: "CWE-345", }, { category: "general", text: "Divide By Zero", title: "CWE-369", }, { category: "general", text: "Files or Directories Accessible to External Parties", title: "CWE-552", }, { category: "general", text: "Authorization Bypass Through User-Controlled Key", title: "CWE-639", }, { category: "general", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "general", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "Missing Authorization", title: "CWE-862", }, { category: "general", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, { category: "general", text: "Improper Certificate Validation", title: "CWE-295", }, { category: "general", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, { category: "general", text: "Use of a Broken or Risky Cryptographic Algorithm", title: "CWE-327", }, { category: "general", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "Allocation of Resources Without Limits or Throttling", title: "CWE-770", }, { category: "general", text: "Uncontrolled Recursion", title: "CWE-674", }, { category: "general", text: "Improper Restriction of XML External Entity Reference", title: "CWE-611", }, { category: "general", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "general", text: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", title: "CWE-120", }, { category: "general", text: "Improper Privilege Management", title: "CWE-269", }, { category: "general", text: "Improper Input Validation", title: "CWE-20", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - cveprojectv5; nvd; oracle", url: "https://www.oracle.com/security-alerts/cpuapr2025.html", }, ], title: "Kwetsbaarheden verholpen in Oracle Communications", tracking: { current_release_date: "2025-04-16T08:39:55.217751Z", generator: { date: "2025-02-25T15:15:00Z", engine: { name: "V.A.", version: "1.0", }, }, id: "NCSC-2025-0124", initial_release_date: "2025-04-16T08:39:55.217751Z", revision_history: [ { date: "2025-04-16T08:39:55.217751Z", number: "1.0.0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.1", product: { name: "vers:unknown/24.2.1", product_id: "CSAFPID-1838578", }, }, { category: "product_version_range", name: "vers:unknown/24.2.0", product: { name: "vers:unknown/24.2.0", product_id: "CSAFPID-1838586", }, }, ], category: "product_name", name: "Communications Cloud Native Core Binding Support Function", }, { branches: [ { category: "product_version_range", name: "vers:unknown/>=24.2.0|<=24.2.2", product: { name: "vers:unknown/>=24.2.0|<=24.2.2", product_id: "CSAFPID-1838591", }, }, ], category: "product_name", name: "Communications Cloud Native Core Policy", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.1", product: { name: "vers:unknown/24.2.1", product_id: "CSAFPID-1838592", }, }, ], category: "product_name", name: "Communications Cloud Native Core Console", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.0", product: { name: "vers:unknown/24.2.0", product_id: "CSAFPID-1838572", }, }, { category: "product_version_range", name: "vers:unknown/24.2.1", product: { name: "vers:unknown/24.2.1", product_id: "CSAFPID-1838581", }, }, { category: "product_version_range", name: "vers:unknown/24.2.2", product: { name: "vers:unknown/24.2.2", product_id: "CSAFPID-1838584", }, }, ], category: "product_name", name: "Communications Cloud Native Core Security Edge Protection Proxy", }, { branches: [ { category: "product_version_range", name: "vers:unknown/>=6.0|<=6.1", product: { name: "vers:unknown/>=6.0|<=6.1", product_id: "CSAFPID-2698355", }, }, ], category: "product_name", name: "Communications Unified Assurance", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.3.0", product: { name: "vers:unknown/24.3.0", product_id: "CSAFPID-2698333", }, }, ], category: "product_name", name: "Management Cloud Engine", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.0", product: { name: "vers:unknown/24.2.0", product_id: "CSAFPID-2698334", }, }, ], category: "product_name", name: "Communications Cloud Native Core Network Data Analytics Function", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.5", product: { name: "vers:unknown/24.2.5", product_id: "CSAFPID-2698374", }, }, ], category: "product_name", name: "Communications Cloud Native Core Network Function Cloud Native Environment", }, { branches: [ { category: "product_version_range", name: "vers:unknown/9.0.0", product: { name: "vers:unknown/9.0.0", product_id: "CSAFPID-1234193", }, }, { category: "product_version_range", name: "vers:unknown/9.0.1", product: { name: "vers:unknown/9.0.1", product_id: "CSAFPID-1234261", }, }, { category: "product_version_range", name: "vers:unknown/9.0.2", product: { name: "vers:unknown/9.0.2", product_id: "CSAFPID-2698362", }, }, { category: "product_version_range", name: "vers:unknown/9.0.3", product: { name: "vers:unknown/9.0.3", product_id: "CSAFPID-2698358", }, }, { category: "product_version_range", name: "vers:unknown/>=9.0.0|<=9.0.3", product: { name: "vers:unknown/>=9.0.0|<=9.0.3", product_id: "CSAFPID-2698372", }, }, ], category: "product_name", name: "Communications Element Manager", }, { branches: [ { category: "product_version_range", name: "vers:unknown/15.0.0.0.0", product: { name: "vers:unknown/15.0.0.0.0", product_id: "CSAFPID-1837923", }, }, ], category: "product_name", name: "Communications Policy Management", }, { branches: [ { category: "product_version_range", name: "vers:unknown/>=9.0.0|<=9.0.3", product: { name: "vers:unknown/>=9.0.0|<=9.0.3", product_id: "CSAFPID-2698373", }, }, ], category: "product_name", name: "Communications Session Report Manager", }, { branches: [ { category: "product_version_range", name: "vers:unknown/9.1.1.9", product: { name: "vers:unknown/9.1.1.9", product_id: "CSAFPID-2698357", }, }, ], category: "product_name", name: "SD-WAN Edge", }, { branches: [ { category: "product_version_range", name: "vers:unknown/24.2.3", product: { name: "vers:unknown/24.2.3", product_id: "CSAFPID-1838579", }, }, { category: "product_version_range", name: "vers:unknown/24.3.0", product: { name: "vers:unknown/24.3.0", product_id: "CSAFPID-1838582", }, }, ], category: "product_name", name: "Communications Cloud Native Core Unified Data Repository", }, { branches: [ { category: "product_version_range", name: "vers:unknown/10.0.0", product: { name: "vers:unknown/10.0.0", product_id: "CSAFPID-2698381", }, }, { category: "product_version_range", name: "vers:unknown/9.2.0", product: { name: "vers:unknown/9.2.0", product_id: "CSAFPID-1207518", }, }, { category: "product_version_range", name: "vers:unknown/9.3.0", product: { name: "vers:unknown/9.3.0", product_id: "CSAFPID-1207704", }, }, ], category: "product_name", name: "Communications Session Border Controller", }, { branches: [ { category: "product_version_range", name: "vers:unknown/4.1.0", product: { name: "vers:unknown/4.1.0", product_id: "CSAFPID-1207607", }, }, { category: "product_version_range", name: "vers:unknown/4.2.0", product: { name: "vers:unknown/4.2.0", product_id: "CSAFPID-1207752", }, }, ], category: "product_name", name: "Enterprise Communications Broker", }, ], category: "product_family", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1839911", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.1", product: { name: "vers:oracle/24.2.1", product_id: "CSAFPID-1839908", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=24.2.0|<=24.2.2", product: { name: "vers:oracle/>=24.2.0|<=24.2.2", product_id: "CSAFPID-2698963", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0-24.2.2:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Binding Support Function", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.3", product: { name: "vers:oracle/24.2.3", product_id: "CSAFPID-2698973", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.4", product: { name: "vers:oracle/24.2.4", product_id: "CSAFPID-2699085", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-1839941", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core DBTier", }, { branches: [ { category: "product_version_range", name: "vers:oracle/>=24.2.0|<=24.2.2", product: { name: "vers:oracle/>=24.2.0|<=24.2.2", product_id: "CSAFPID-1839907", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=24.2.0|<=24.2.4", product: { name: "vers:oracle/>=24.2.0|<=24.2.4", product_id: "CSAFPID-2698965", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=24.2.1|<=24.2.4", product: { name: "vers:oracle/>=24.2.1|<=24.2.4", product_id: "CSAFPID-2698944", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.1-24.2.4:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Policy", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.1", product: { name: "vers:oracle/24.2.1", product_id: "CSAFPID-1839952", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.2", product: { name: "vers:oracle/24.2.2", product_id: "CSAFPID-2699038", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.2:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Certificate Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.1", product: { name: "vers:oracle/24.2.1", product_id: "CSAFPID-1839951", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.2", product: { name: "vers:oracle/24.2.2", product_id: "CSAFPID-2699059", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.2:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Console", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.2", product: { name: "vers:oracle/24.2.2", product_id: "CSAFPID-1839919", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.3", product: { name: "vers:oracle/24.2.3", product_id: "CSAFPID-2698957", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.3:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Network Repository Function", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.0", product: { name: "vers:oracle/23.4.0", product_id: "CSAFPID-1839924", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1839910", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.1", product: { name: "vers:oracle/24.2.1", product_id: "CSAFPID-1839909", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.2", product: { name: "vers:oracle/24.2.2", product_id: "CSAFPID-1839894", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.3", product: { name: "vers:oracle/24.2.3", product_id: "CSAFPID-2698958", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-2699094", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Security Edge Protection Proxy", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1839934", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.3", product: { name: "vers:oracle/24.2.3", product_id: "CSAFPID-2699086", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-1839935", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/25.1.100", product: { name: "vers:oracle/25.1.100", product_id: "CSAFPID-2699073", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:25.1.100:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Service Communication Proxy", }, { branches: [ { category: "product_version_range", name: "vers:oracle/46.6", product: { name: "vers:oracle/46.6", product_id: "CSAFPID-2698993", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications EAGLE Element Management System", }, { branches: [ { category: "product_version_range", name: "vers:oracle/5.1", product: { name: "vers:oracle/5.1", product_id: "CSAFPID-1839893", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/5.2", product: { name: "vers:oracle/5.2", product_id: "CSAFPID-1839895", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Operations Monitor", }, { branches: [ { category: "product_version_range", name: "vers:oracle/12.11", product: { name: "vers:oracle/12.11", product_id: "CSAFPID-1839890", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/14.0", product: { name: "vers:oracle/14.0", product_id: "CSAFPID-1839891", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/14.0.0", product: { name: "vers:oracle/14.0.0", product_id: "CSAFPID-2699072", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0", product: { name: "vers:oracle/15.0", product_id: "CSAFPID-1839961", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.0", product: { name: "vers:oracle/15.0.0", product_id: "CSAFPID-2699023", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:15.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.1", product: { name: "vers:oracle/15.0.1", product_id: "CSAFPID-2699025", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:15.0.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.2", product: { name: "vers:oracle/15.0.2", product_id: "CSAFPID-2699024", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_user_data_repository:15.0.2:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications User Data Repository", }, { branches: [ { category: "product_version_range", name: "vers:oracle/9.0.0.0", product: { name: "vers:oracle/9.0.0.0", product_id: "CSAFPID-2698999", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Diameter Signaling Router", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-2698996", product_identification_helper: { cpe: "cpe:2.3:a:oracle:management_cloud_engine:24.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Management Cloud Engine", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-2699007", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Network Data Analytics Function", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1839868", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.5", product: { name: "vers:oracle/24.2.5", product_id: "CSAFPID-2699029", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.5:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-1839869", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Network Function Cloud Native Environment", }, { branches: [ { category: "product_version_range", name: "vers:oracle/9.0.0", product: { name: "vers:oracle/9.0.0", product_id: "CSAFPID-2699013", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.1", product: { name: "vers:oracle/9.0.1", product_id: "CSAFPID-2699012", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.2", product: { name: "vers:oracle/9.0.2", product_id: "CSAFPID-2699016", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.3", product: { name: "vers:oracle/9.0.3", product_id: "CSAFPID-2699015", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_element_manager:9.0.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=9.0.0|<=9.0.3", product: { name: "vers:oracle/>=9.0.0|<=9.0.3", product_id: "CSAFPID-2699098", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_element_manager:9.0.0-9.0.3:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Element Manager", }, { branches: [ { category: "product_version_range", name: "vers:oracle/15.0.0.0.0", product: { name: "vers:oracle/15.0.0.0.0", product_id: "CSAFPID-1839960", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Policy Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/9.0.0", product: { name: "vers:oracle/9.0.0", product_id: "CSAFPID-2699093", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.1", product: { name: "vers:oracle/9.0.1", product_id: "CSAFPID-2699092", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.2", product: { name: "vers:oracle/9.0.2", product_id: "CSAFPID-2699091", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.0.3", product: { name: "vers:oracle/9.0.3", product_id: "CSAFPID-2699090", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_report_manager:9.0.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=9.0.0|<=9.0.3", product: { name: "vers:oracle/>=9.0.0|<=9.0.3", product_id: "CSAFPID-2699124", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0-9.0.3:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Session Report Manager", }, { branches: [ { category: "product_version_range", name: "vers:oracle/9.1.1.9", product: { name: "vers:oracle/9.1.1.9", product_id: "CSAFPID-2698959", product_identification_helper: { cpe: "cpe:2.3:a:oracle:sd-wan_edge:9.1.1.9:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle SD-WAN Edge", }, { branches: [ { category: "product_version_range", name: "vers:oracle/22.4.0", product: { name: "vers:oracle/22.4.0", product_id: "CSAFPID-2699181", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/23.4.4", product: { name: "vers:oracle/23.4.4", product_id: "CSAFPID-1839930", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.1.1", product: { name: "vers:oracle/24.1.1", product_id: "CSAFPID-1839933", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.2", product: { name: "vers:oracle/24.2.2", product_id: "CSAFPID-1839931", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.3", product: { name: "vers:oracle/24.2.3", product_id: "CSAFPID-1839963", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-1839932", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/25.1.100", product: { name: "vers:oracle/25.1.100", product_id: "CSAFPID-2698956", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:25.1.100:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=23.1.0|<=23.4.0", product: { name: "vers:oracle/>=23.1.0|<=23.4.0", product_id: "CSAFPID-2699180", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0-23.4.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Unified Data Repository", }, { branches: [ { category: "product_version_range", name: "vers:oracle/10.0.0", product: { name: "vers:oracle/10.0.0", product_id: "CSAFPID-2699083", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_border_controller:10.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.2.0", product: { name: "vers:oracle/9.2.0", product_id: "CSAFPID-1839887", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/9.3.0", product: { name: "vers:oracle/9.3.0", product_id: "CSAFPID-1839889", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Session Border Controller", }, { branches: [ { category: "product_version_range", name: "vers:oracle/4.1.0", product: { name: "vers:oracle/4.1.0", product_id: "CSAFPID-1839888", product_identification_helper: { cpe: "cpe:2.3:a:oracle:enterprise_communications_broker:4.1.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/4.2.0", product: { name: "vers:oracle/4.2.0", product_id: "CSAFPID-1839886", product_identification_helper: { cpe: "cpe:2.3:a:oracle:enterprise_communications_broker:4.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Enterprise Communications Broker", }, { branches: [ { category: "product_version_range", name: "vers:oracle/24.1.0", product: { name: "vers:oracle/24.1.0", product_id: "CSAFPID-1839925", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1840027", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.3.0", product: { name: "vers:oracle/24.3.0", product_id: "CSAFPID-2699041", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.3.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=24.1.0|<=24.3.0", product: { name: "vers:oracle/>=24.1.0|<=24.3.0", product_id: "CSAFPID-2698961", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0-24.3.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Network Analytics Data Director", }, ], category: "product_family", name: "Oracle Communications", }, { branches: [ { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.1", product: { name: "vers:oracle/>=23.4.0|<=23.4.1", product_id: "CSAFPID-1145869", }, }, { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.3", product: { name: "vers:oracle/>=23.4.0|<=23.4.3", product_id: "CSAFPID-1145271", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.5", product: { name: "vers:oracle/>=23.4.0|<=23.4.5", product_id: "CSAFPID-1173947", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Binding Support Function", }, { branches: [ { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.2", product: { name: "vers:oracle/>=23.4.0|<=23.4.2", product_id: "CSAFPID-1145868", }, }, { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.4", product: { name: "vers:oracle/>=23.4.0|<=23.4.4", product_id: "CSAFPID-1145270", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=23.4.0|<=23.4.6", product: { name: "vers:oracle/>=23.4.0|<=23.4.6", product_id: "CSAFPID-1173946", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Policy", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.3", product: { name: "vers:oracle/23.4.3", product_id: "CSAFPID-1173942", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1173945", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Certificate Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.2", product: { name: "vers:oracle/23.4.2", product_id: "CSAFPID-1173940", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1173941", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Console", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.4", product: { name: "vers:oracle/23.4.4", product_id: "CSAFPID-1173965", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.1", product: { name: "vers:oracle/24.2.1", product_id: "CSAFPID-1173967", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Network Repository Function", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.2", product: { name: "vers:oracle/23.4.2", product_id: "CSAFPID-1173943", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1173944", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Security Edge Protection Proxy", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.0", product: { name: "vers:oracle/23.4.0", product_id: "CSAFPID-1145265", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.1.0", product: { name: "vers:oracle/24.1.0", product_id: "CSAFPID-1145273", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.2.0", product: { name: "vers:oracle/24.2.0", product_id: "CSAFPID-1174046", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Service Communication Proxy", }, { branches: [ { branches: [ { category: "product_version_range", name: "vers:oracle/7.3.6", product: { name: "vers:oracle/7.3.6", product_id: "CSAFPID-2699077", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.4.0", product: { name: "vers:oracle/7.4.0", product_id: "CSAFPID-2699075", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_integrity:7.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.5.0", product: { name: "vers:oracle/7.5.0", product_id: "CSAFPID-2699076", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_integrity:7.5.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Network Integrity", }, { branches: [ { category: "product_version_range", name: "vers:oracle/6.0", product: { name: "vers:oracle/6.0", product_id: "CSAFPID-2699027", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_assurance:6.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=6.0.0|<=6.0.5", product: { name: "vers:oracle/>=6.0.0|<=6.0.5", product_id: "CSAFPID-1839852", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=6.0.4|<=6.0.5", product: { name: "vers:oracle/>=6.0.4|<=6.0.5", product_id: "CSAFPID-1840033", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=6.0|<=6.1", product: { name: "vers:oracle/>=6.0|<=6.1", product_id: "CSAFPID-2698955", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_assurance:6.0-6.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Unified Assurance", }, { branches: [ { category: "product_version_range", name: "vers:oracle/12.0.0.8.0", product: { name: "vers:oracle/12.0.0.8.0", product_id: "CSAFPID-2699001", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.8.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.0.0.0", product: { name: "vers:oracle/15.0.0.0.0", product_id: "CSAFPID-2699084", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.1.0.0", product: { name: "vers:oracle/15.0.1.0.0", product_id: "CSAFPID-2699079", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.1.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=12.0.0.4.0|<=12.0.0.8.0", product: { name: "vers:oracle/>=12.0.0.4.0|<=12.0.0.8.0", product_id: "CSAFPID-2699058", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=12.0.0.4|<=12.0.0.8", product: { name: "vers:oracle/>=12.0.0.4|<=12.0.0.8", product_id: "CSAFPID-1839957", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=15.0.0.0.0|<=15.0.1.0.0", product: { name: "vers:oracle/>=15.0.0.0.0|<=15.0.1.0.0", product_id: "CSAFPID-2699000", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0-15.0.1.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=15.0.0.0|<=15.0.0.1", product: { name: "vers:oracle/>=15.0.0.0|<=15.0.0.1", product_id: "CSAFPID-1839953", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Billing and Revenue Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.1.0.26.0", product: { name: "vers:oracle/8.1.0.26.0", product_id: "CSAFPID-2698964", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Messaging Server", }, { branches: [ { category: "product_version_range", name: "vers:oracle/6.3.1", product: { name: "vers:oracle/6.3.1", product_id: "CSAFPID-2698991", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications MetaSolv Solution", }, { branches: [ { category: "product_version_range", name: "vers:oracle/12.0.6.0.0", product: { name: "vers:oracle/12.0.6.0.0", product_id: "CSAFPID-2699127", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.0.0.0", product: { name: "vers:oracle/15.0.0.0.0", product_id: "CSAFPID-2699126", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.1.0.0", product: { name: "vers:oracle/15.0.1.0.0", product_id: "CSAFPID-2699128", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.1.0.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Network Charging and Control", }, { branches: [ { category: "product_version_range", name: "vers:oracle/7.4.0", product: { name: "vers:oracle/7.4.0", product_id: "CSAFPID-1839980", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.5.0", product: { name: "vers:oracle/7.5.0", product_id: "CSAFPID-1840004", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.4.1", product: { name: "vers:oracle/7.4.1", product_id: "CSAFPID-1839981", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Order and Service Management", }, { branches: [ { category: "product_version_range", name: "vers:oracle/15.0.0.0.0", product: { name: "vers:oracle/15.0.0.0.0", product_id: "CSAFPID-2699056", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/15.0.1.0.0", product: { name: "vers:oracle/15.0.1.0.0", product_id: "CSAFPID-2699063", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.1.0.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=12.0.0.4.0|<=12.0.0.8.0", product: { name: "vers:oracle/>=12.0.0.4.0|<=12.0.0.8.0", product_id: "CSAFPID-2699060", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Pricing Design Center", }, { branches: [ { category: "product_version_range", name: "vers:oracle/8.0.0.3", product: { name: "vers:oracle/8.0.0.3", product_id: "CSAFPID-1839921", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.0.0.4.0", product: { name: "vers:oracle/8.0.0.4.0", product_id: "CSAFPID-2698975", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.0.1", product: { name: "vers:oracle/8.1.0.1", product_id: "CSAFPID-1839922", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/8.1.0.2.0", product: { name: "vers:oracle/8.1.0.2.0", product_id: "CSAFPID-2698974", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.2.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Service Catalog and Design", }, { branches: [ { category: "product_version_range", name: "vers:oracle/7.4.1", product: { name: "vers:oracle/7.4.1", product_id: "CSAFPID-1839978", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.4.2", product: { name: "vers:oracle/7.4.2", product_id: "CSAFPID-1839979", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.5.0", product: { name: "vers:oracle/7.5.0", product_id: "CSAFPID-2699035", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.5.1", product: { name: "vers:oracle/7.5.1", product_id: "CSAFPID-1839983", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.6.0", product: { name: "vers:oracle/7.6.0", product_id: "CSAFPID-1840005", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.6.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/7.7.0", product: { name: "vers:oracle/7.7.0", product_id: "CSAFPID-2699034", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.7.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=7.4.0|<=7.4.2", product: { name: "vers:oracle/>=7.4.0|<=7.4.2", product_id: "CSAFPID-2699036", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0-7.4.2:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/>=7.5.0|<=7.5.1", product: { name: "vers:oracle/>=7.5.0|<=7.5.1", product_id: "CSAFPID-2699096", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0-7.5.1:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Unified Inventory Management", }, ], category: "product_family", name: "Oracle Communications Applications", }, { branches: [ { category: "product_version_range", name: "vers:oracle/23.4.0", product: { name: "vers:oracle/23.4.0", product_id: "CSAFPID-1145246", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*", }, }, }, { category: "product_version_range", name: "vers:oracle/24.1.0", product: { name: "vers:oracle/24.1.0", product_id: "CSAFPID-1145247", product_identification_helper: { cpe: "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*", }, }, }, ], category: "product_name", name: "Oracle Communications Cloud Native Core Network Function Cloud Native Environment", }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version_range", name: "vers:semver/7.4.0", product: { name: "vers:semver/7.4.0", product_id: "CSAFPID-2698653", }, }, { category: "product_version_range", name: "vers:semver/7.4.1", product: { name: "vers:semver/7.4.1", product_id: "CSAFPID-2698654", }, }, { category: "product_version_range", name: "vers:semver/7.5.0", product: { name: "vers:semver/7.5.0", product_id: "CSAFPID-2698655", }, }, ], category: "product_name", name: "Oracle Communications Order and Service Management", }, ], category: "vendor", name: "Oracle Corporation", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5388", cwe: { id: "CWE-208", name: "Observable Timing Discrepancy", }, notes: [ { category: "other", text: "Observable Timing Discrepancy", title: "CWE-208", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2023-5388", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5388.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2023-5388", }, { cve: "CVE-2023-5685", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2023-5685", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2023-5685", }, { cve: "CVE-2023-49582", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, notes: [ { category: "other", text: "Incorrect Permission Assignment for Critical Resource", title: "CWE-732", }, { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2023-49582", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2023-49582", }, { cve: "CVE-2023-51074", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2023-51074", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2023-51074", }, { cve: "CVE-2024-1135", cwe: { id: "CWE-444", name: "Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')", }, notes: [ { category: "other", text: "Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')", title: "CWE-444", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-1135", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1135.json", }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-1135", }, { cve: "CVE-2024-4227", cwe: { id: "CWE-834", name: "Excessive Iteration", }, notes: [ { category: "other", text: "Excessive Iteration", title: "CWE-834", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-4227", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4227.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-4227", }, { cve: "CVE-2024-5535", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "other", text: "Dependency on Vulnerable Third-Party Component", title: "CWE-1395", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-5535", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json", }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-5535", }, { cve: "CVE-2024-6763", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, notes: [ { category: "other", text: "Improper Validation of Syntactic Correctness of Input", title: "CWE-1286", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-6763", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6763.json", }, ], title: "CVE-2024-6763", }, { cve: "CVE-2024-7254", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Uncontrolled Recursion", title: "CWE-674", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-7254", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json", }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-7254", }, { cve: "CVE-2024-11053", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-11053", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json", }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-11053", }, { cve: "CVE-2024-12797", cwe: { id: "CWE-392", name: "Missing Report of Error Condition", }, notes: [ { category: "other", text: "Missing Report of Error Condition", title: "CWE-392", }, { category: "other", text: "Dependency on Vulnerable Third-Party Component", title: "CWE-1395", }, { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-12797", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12797.json", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-12797", }, { cve: "CVE-2024-12798", cwe: { id: "CWE-917", name: "Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')", title: "CWE-917", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/RE:L/U:Clear", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-12798", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12798.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-12798", }, { cve: "CVE-2024-21538", cwe: { id: "CWE-1333", name: "Inefficient Regular Expression Complexity", }, notes: [ { category: "other", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-21538", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21538.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-21538", }, { cve: "CVE-2024-25638", cwe: { id: "CWE-345", name: "Insufficient Verification of Data Authenticity", }, notes: [ { category: "other", text: "Insufficient Verification of Data Authenticity", title: "CWE-345", }, { category: "other", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-25638", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json", }, ], scores: [ { cvss_v3: { baseScore: 8.9, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-25638", }, { cve: "CVE-2024-28168", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, notes: [ { category: "other", text: "Improper Restriction of XML External Entity Reference", title: "CWE-611", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-28168", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-28168", }, { cve: "CVE-2024-28219", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "other", text: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", title: "CWE-120", }, { category: "other", text: "Use of Potentially Dangerous Function", title: "CWE-676", }, { category: "other", text: "Integer Overflow to Buffer Overflow", title: "CWE-680", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-28219", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json", }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-28219", }, { cve: "CVE-2024-28834", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Use of a Broken or Risky Cryptographic Algorithm", title: "CWE-327", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-28834", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-28834", }, { cve: "CVE-2024-31141", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Files or Directories Accessible to External Parties", title: "CWE-552", }, { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-31141", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31141.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-31141", }, { cve: "CVE-2024-34064", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, notes: [ { category: "other", text: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", title: "CWE-79", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-34064", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json", }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-34064", }, { cve: "CVE-2024-35195", cwe: { id: "CWE-670", name: "Always-Incorrect Control Flow Implementation", }, notes: [ { category: "other", text: "Always-Incorrect Control Flow Implementation", title: "CWE-670", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-35195", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json", }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-35195", }, { cve: "CVE-2024-37891", cwe: { id: "CWE-669", name: "Incorrect Resource Transfer Between Spheres", }, notes: [ { category: "other", text: "Incorrect Resource Transfer Between Spheres", title: "CWE-669", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-37891", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-37891", }, { cve: "CVE-2024-38819", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "other", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-38819", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-38819", }, { cve: "CVE-2024-38827", cwe: { id: "CWE-639", name: "Authorization Bypass Through User-Controlled Key", }, notes: [ { category: "other", text: "Authorization Bypass Through User-Controlled Key", title: "CWE-639", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-38827", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json", }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-38827", }, { cve: "CVE-2024-40896", cwe: { id: "CWE-611", name: "Improper Restriction of XML External Entity Reference", }, notes: [ { category: "other", text: "Improper Restriction of XML External Entity Reference", title: "CWE-611", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-40896", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-40896", }, { cve: "CVE-2024-43044", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "other", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-43044", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json", }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-43044", }, { cve: "CVE-2024-43709", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "other", text: "Allocation of Resources Without Limits or Throttling", title: "CWE-770", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-43709", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43709.json", }, ], title: "CVE-2024-43709", }, { cve: "CVE-2024-43796", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, notes: [ { category: "other", text: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", title: "CWE-79", }, { category: "general", text: "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-43796", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43796.json", }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-43796", }, { cve: "CVE-2024-47072", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "other", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-47072", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-47072", }, { cve: "CVE-2024-47554", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-47554", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-47554", }, { cve: "CVE-2024-49767", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Allocation of Resources Without Limits or Throttling", title: "CWE-770", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-49767", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-49767", }, { cve: "CVE-2024-50602", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "general", text: "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-50602", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-50602", }, { cve: "CVE-2024-52046", cwe: { id: "CWE-94", name: "Improper Control of Generation of Code ('Code Injection')", }, notes: [ { category: "other", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, { category: "other", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-52046", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-52046", }, { cve: "CVE-2024-52303", cwe: { id: "CWE-772", name: "Missing Release of Resource after Effective Lifetime", }, notes: [ { category: "other", text: "Missing Release of Resource after Effective Lifetime", title: "CWE-772", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-52303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52303.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-52303", }, { cve: "CVE-2024-53122", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "other", text: "Divide By Zero", title: "CWE-369", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-53122", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53122.json", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-53122", }, { cve: "CVE-2024-56128", cwe: { id: "CWE-303", name: "Incorrect Implementation of Authentication Algorithm", }, notes: [ { category: "other", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-56128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-56128", }, { cve: "CVE-2024-56337", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, notes: [ { category: "other", text: "Time-of-check Time-of-use (TOCTOU) Race Condition", title: "CWE-367", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-56337", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-56337", }, { cve: "CVE-2024-57699", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Recursion", title: "CWE-674", }, { category: "general", text: "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2024-57699", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2024-57699", }, { cve: "CVE-2025-1974", cwe: { id: "CWE-653", name: "Improper Isolation or Compartmentalization", }, notes: [ { category: "other", text: "Improper Isolation or Compartmentalization", title: "CWE-653", }, { category: "other", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-1974", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-1974.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-1974", }, { cve: "CVE-2025-23084", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "other", text: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", title: "CWE-22", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-23084", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23084.json", }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-23084", }, { cve: "CVE-2025-23184", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-23184", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json", }, ], title: "CVE-2025-23184", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, notes: [ { category: "other", text: "Deserialization of Untrusted Data", title: "CWE-502", }, { category: "other", text: "Path Equivalence: 'file.name' (Internal Dot)", title: "CWE-44", }, { category: "other", text: "Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')", title: "CWE-444", }, { category: "other", text: "Use of Incorrectly-Resolved Name or Reference", title: "CWE-706", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-24813", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24813.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-24813", }, { cve: "CVE-2025-24928", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-24928", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24928.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-24928", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-24970", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-24970", }, { cve: "CVE-2025-27516", cwe: { id: "CWE-1336", name: "Improper Neutralization of Special Elements Used in a Template Engine", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements Used in a Template Engine", title: "CWE-1336", }, { category: "general", text: "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", title: "CVSSV4", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-27516", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27516.json", }, ], title: "CVE-2025-27516", }, { cve: "CVE-2025-27789", cwe: { id: "CWE-1333", name: "Inefficient Regular Expression Complexity", }, notes: [ { category: "other", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-27789", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27789.json", }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-27789", }, { cve: "CVE-2025-30729", product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-30729", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30729.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-30729", }, { cve: "CVE-2025-31721", cwe: { id: "CWE-862", name: "Missing Authorization", }, notes: [ { category: "other", text: "Missing Authorization", title: "CWE-862", }, ], product_status: { known_affected: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, references: [ { category: "self", summary: "CVE-2025-31721", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31721.json", }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586", ], }, ], title: "CVE-2025-31721", }, ], }
wid-sec-w-2024-3725
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Apache Kafka ist eine verteilte Streaming-Plattform mit einer Publish-Subcribe-Architektur (Pub-Sub).", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache Kafka ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3725 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3725.json", }, { category: "self", summary: "WID-SEC-2024-3725 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3725", }, { category: "external", summary: "Red Hat Bugtracker #2333013 vom 2024-12-18", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333013", }, { category: "external", summary: "GitHub Advisory Database vom 2024-12-18", url: "https://github.com/advisories/GHSA-p7c9-8xx8-h74f", }, ], source_lang: "en-US", title: "Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen", tracking: { current_release_date: "2024-12-18T23:00:00.000+00:00", generator: { date: "2024-12-19T09:12:23.978+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-3725", initial_release_date: "2024-12-18T23:00:00.000+00:00", revision_history: [ { date: "2024-12-18T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<3.7.2", product: { name: "Apache Kafka <3.7.2", product_id: "T039930", }, }, { category: "product_version", name: "3.7.2", product: { name: "Apache Kafka 3.7.2", product_id: "T039930-fixed", product_identification_helper: { cpe: "cpe:/a:apache:kafka:3.7.2", }, }, }, { category: "product_version_range", name: "<3.8.1", product: { name: "Apache Kafka <3.8.1", product_id: "T039931", }, }, { category: "product_version", name: "3.8.1", product: { name: "Apache Kafka 3.8.1", product_id: "T039931-fixed", product_identification_helper: { cpe: "cpe:/a:apache:kafka:3.8.1", }, }, }, ], category: "product_name", name: "Kafka", }, ], category: "vendor", name: "Apache", }, ], }, vulnerabilities: [ { cve: "CVE-2024-56128", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Apache Kafka. Diese Schwachstelle betrifft die Implementierung des Salted Challenge Response Authentication Mechanism (SCRAM) aufgrund einer unsachgemäßen Eingabevalidierung. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um die Authentifizierung zu umgehen. Die Ausnutzung dieser Schwachstelle erfordert eine SCRAM-Authentifizierung über Klartextkommunikation und den Zugriff des Angreifers auf den abgefangenen Authentifizierungsaustausch.", }, ], product_status: { known_affected: [ "T039931", "T039930", ], }, release_date: "2024-12-18T23:00:00.000+00:00", title: "CVE-2024-56128", }, ], }
fkie_cve-2024-56128
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.\n\nIssue Summary:\nApache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\nHowever, Kafka's SCRAM implementation did not perform this validation.\n\nImpact:\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly\ndiscouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\nDeployments using SCRAM with TLS are not affected by this issue.\n\nHow to Detect If You Are Impacted:\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\n\nFix Details:\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\n\nAffected Versions:\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\n\nFixed Versions:\n3.9.0\n3.8.1\n3.7.2\n\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\n\nRecommendations for Mitigation:\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\n- Using TLS with SCRAM Authentication:\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\n- Considering Alternative Authentication Mechanisms:\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.", }, { lang: "es", value: "Implementación incorrecta del algoritmo de autenticación en la implementación SCRAM de Apache Kafka. Resumen del problema: La implementación de Apache Kafka del mecanismo de autenticación de respuesta a desafío con sal (SCRAM) no se adhirió completamente a los requisitos de RFC 5802 [1]. Específicamente, según RFC 5802, el servidor debe verificar que el nonce enviado por el cliente en el segundo mensaje coincida con el nonce enviado por el servidor en su primer mensaje. Sin embargo, la implementación SCRAM de Kafka no realizó esta validación. Impacto: Esta vulnerabilidad es explotable solo cuando un atacante tiene acceso de texto simple al intercambio de autenticación SCRAM. Sin embargo, el uso de SCRAM sobre texto simple se desaconseja enfáticamente ya que se considera una práctica insegura [2]. Apache Kafka recomienda implementar SCRAM exclusivamente con cifrado TLS para proteger los intercambios SCRAM de la intercepción [3]. Las implementaciones que utilizan SCRAM con TLS no se ven afectadas por este problema. Cómo detectar si está afectado: si su implementación utiliza autenticación SCRAM sobre canales de comunicación de texto plano (sin cifrado TLS), es probable que esté afectado. Para verificar si TLS está habilitado, revise su archivo de configuración server.properties para la propiedad listeners. Si tiene SASL_PLAINTEXT en los listeners, es probable que esté afectado. Detalles de la solución: el problema se ha solucionado introduciendo la verificación de nonce en el mensaje final del intercambio de autenticación SCRAM para garantizar el cumplimiento de RFC 5802. Versiones afectadas: Apache Kafka versiones 0.10.2.0 a 3.9.0, excluidas las versiones corregidas a continuación. Versiones corregidas: 3.9.0 3.8.1 3.7.2 Se recomienda a los usuarios que actualicen a 3.7.2 o posterior para mitigar este problema. Recomendaciones para la mitigación: los usuarios que no puedan actualizar a las versiones corregidas pueden mitigar el problema mediante lo siguiente: - Uso de TLS con autenticación SCRAM: siempre implemente SCRAM sobre TLS para cifrar los intercambios de autenticación y protegerse contra la interceptación. - Consideración de mecanismos de autenticación alternativos: evaluar mecanismos de autenticación alternativos, como PLAIN, Kerberos u OAuth con TLS, que proporcionan capas adicionales de seguridad.", }, ], id: "CVE-2024-56128", lastModified: "2024-12-18T17:15:15.003", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-12-18T14:15:23.277", references: [ { source: "security@apache.org", url: "https://datatracker.ietf.org/doc/html/rfc5802", }, { source: "security@apache.org", url: "https://datatracker.ietf.org/doc/html/rfc5802#section-9", }, { source: "security@apache.org", url: "https://kafka.apache.org/documentation/#security_sasl_scram_security", }, { source: "security@apache.org", url: "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/12/18/3", }, ], sourceIdentifier: "security@apache.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-303", }, ], source: "security@apache.org", type: "Secondary", }, ], }
ghsa-p7c9-8xx8-h74f
Vulnerability from github
1.7 (Low) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U
Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.
Issue Summary: Apache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1]. Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message. However, Kafka's SCRAM implementation did not perform this validation.
Impact: This vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly discouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3]. Deployments using SCRAM with TLS are not affected by this issue.
How to Detect If You Are Impacted: If your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted. To check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.
Fix Details: The issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.
Affected Versions: Apache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.
Fixed Versions: 3.9.0 3.8.1 3.7.2
Users are advised to upgrade to 3.7.2 or later to mitigate this issue.
Recommendations for Mitigation: Users unable to upgrade to the fixed versions can mitigate the issue by: - Using TLS with SCRAM Authentication: Always deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception. - Considering Alternative Authentication Mechanisms: Evaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.
{ affected: [ { package: { ecosystem: "Maven", name: "org.apache.kafka:kafka", }, ranges: [ { events: [ { introduced: "0.10.2.0", }, { fixed: "3.7.2", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.kafka:kafka", }, ranges: [ { events: [ { introduced: "3.8.0", }, { fixed: "3.8.1", }, ], type: "ECOSYSTEM", }, ], versions: [ "3.8.0", ], }, ], aliases: [ "CVE-2024-56128", ], database_specific: { cwe_ids: [ "CWE-303", ], github_reviewed: true, github_reviewed_at: "2024-12-18T19:16:18Z", nvd_published_at: "2024-12-18T14:15:23Z", severity: "LOW", }, details: "Incorrect Implementation of Authentication Algorithm in Apache Kafka's SCRAM implementation.\n\nIssue Summary:\nApache Kafka's implementation of the Salted Challenge Response Authentication Mechanism (SCRAM) did not fully adhere to the requirements of RFC 5802 [1].\nSpecifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message.\nHowever, Kafka's SCRAM implementation did not perform this validation.\n\nImpact:\nThis vulnerability is exploitable only when an attacker has plaintext access to the SCRAM authentication exchange. However, the usage of SCRAM over plaintext is strongly discouraged as it is considered an insecure practice [2]. Apache Kafka recommends deploying SCRAM exclusively with TLS encryption to protect SCRAM exchanges from interception [3].\nDeployments using SCRAM with TLS are not affected by this issue.\n\nHow to Detect If You Are Impacted:\nIf your deployment uses SCRAM authentication over plaintext communication channels (without TLS encryption), you are likely impacted.\nTo check if TLS is enabled, review your server.properties configuration file for listeners property. If you have SASL_PLAINTEXT in the listeners, then you are likely impacted.\n\nFix Details:\nThe issue has been addressed by introducing nonce verification in the final message of the SCRAM authentication exchange to ensure compliance with RFC 5802.\n\nAffected Versions:\nApache Kafka versions 0.10.2.0 through 3.9.0, excluding the fixed versions below.\n\nFixed Versions:\n3.9.0\n3.8.1\n3.7.2\n\nUsers are advised to upgrade to 3.7.2 or later to mitigate this issue.\n\nRecommendations for Mitigation:\nUsers unable to upgrade to the fixed versions can mitigate the issue by:\n- Using TLS with SCRAM Authentication:\nAlways deploy SCRAM over TLS to encrypt authentication exchanges and protect against interception.\n- Considering Alternative Authentication Mechanisms:\nEvaluate alternative authentication mechanisms, such as PLAIN, Kerberos or OAuth with TLS, which provide additional layers of security.", id: "GHSA-p7c9-8xx8-h74f", modified: "2024-12-18T19:16:18Z", published: "2024-12-18T15:33:00Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-56128", }, { type: "WEB", url: "https://github.com/apache/kafka/commit/2cbc5bd3ca22185d9cd357c9db23a2cfb43a0fff", }, { type: "WEB", url: "https://datatracker.ietf.org/doc/html/rfc5802", }, { type: "WEB", url: "https://datatracker.ietf.org/doc/html/rfc5802#section-9", }, { type: "PACKAGE", url: "https://github.com/apache/kafka", }, { type: "WEB", url: "https://kafka.apache.org/documentation/#security_sasl_scram_security", }, { type: "WEB", url: "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2024/12/18/3", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", type: "CVSS_V4", }, ], summary: "Apache Kafka's SCRAM implementation Incorrectly Implements Authentication Algorithm", }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.