Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-27789 (GCVE-0-2025-27789)
Vulnerability from cvelistv5 – Published: 2025-03-11 19:09 – Updated: 2025-03-11 19:53- CWE-1333 - Inefficient Regular Expression Complexity
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-27789",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-03-11T19:53:22.902147Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-03-11T19:53:42.811Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "babel",
"vendor": "babel",
"versions": [
{
"status": "affected",
"version": "\u003c 7.26.10"
},
{
"status": "affected",
"version": "\u003e= 8.0.0-alpha.0, \u003c 8.0.0-alpha.17"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It\u0027s likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-1333",
"description": "CWE-1333: Inefficient Regular Expression Complexity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-03-11T19:09:28.146Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8"
},
{
"name": "https://github.com/babel/babel/pull/17173",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/babel/babel/pull/17173"
}
],
"source": {
"advisory": "GHSA-968p-4wvh-cqc8",
"discovery": "UNKNOWN"
},
"title": "Inefficient RexExp complexity in generated code with .replace when transpiling named capturing groups"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-27789",
"datePublished": "2025-03-11T19:09:28.146Z",
"dateReserved": "2025-03-06T18:06:54.462Z",
"dateUpdated": "2025-03-11T19:53:42.811Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-27789\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-03-11T20:15:18.330\",\"lastModified\":\"2025-03-11T20:15:18.330\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It\u0027s likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available.\"},{\"lang\":\"es\",\"value\":\"Babel es un compilador para escribir JavaScript de nueva generaci\u00f3n. Al usar versiones de Babel anteriores a la 7.26.10 y 8.0.0-alpha.17 para compilar grupos de captura con nombre de expresiones regulares, Babel generar\u00e1 un polyfill para el m\u00e9todo `.replace` con complejidad cuadr\u00e1tica en algunas cadenas de patrones de reemplazo espec\u00edficas (es decir, el segundo argumento pasado a `.replace`). El c\u00f3digo generado es vulnerable si se cumplen todas las siguientes condiciones: usar Babel para compilar grupos de captura con nombre de expresiones regulares, usar el m\u00e9todo `.replace` en una expresi\u00f3n regular que contenga grupos de captura con nombre y usar cadenas no confiables como segundo argumento de `.replace`. Este problema se ha corregido en `@babel/helpers` y `@babel/runtime` 7.26.10 y 8.0.0-alpha.17. Es probable que los usuarios individuales no dependan directamente de `@babel/helpers`, sino de `@babel/core` (que a su vez depende de `@babel/helpers`). No es necesario actualizar a `@babel/core` 7.26.10, pero garantiza el uso de una versi\u00f3n suficientemente nueva de `@babel/helpers`. Tenga en cuenta que actualizar las dependencias de Babel no es suficiente; tambi\u00e9n ser\u00e1 necesario recompilar el c\u00f3digo. No se conocen workarounds.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.2,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]}],\"references\":[{\"url\":\"https://github.com/babel/babel/pull/17173\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8\",\"source\":\"security-advisories@github.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-27789\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-11T19:53:22.902147Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-11T19:53:37.035Z\"}}], \"cna\": {\"title\": \"Inefficient RexExp complexity in generated code with .replace when transpiling named capturing groups\", \"source\": {\"advisory\": \"GHSA-968p-4wvh-cqc8\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.2, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"babel\", \"product\": \"babel\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 7.26.10\"}, {\"status\": \"affected\", \"version\": \"\u003e= 8.0.0-alpha.0, \u003c 8.0.0-alpha.17\"}]}], \"references\": [{\"url\": \"https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8\", \"name\": \"https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/babel/babel/pull/17173\", \"name\": \"https://github.com/babel/babel/pull/17173\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It\u0027s likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-1333\", \"description\": \"CWE-1333: Inefficient Regular Expression Complexity\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-03-11T19:09:28.146Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-27789\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-11T19:53:42.811Z\", \"dateReserved\": \"2025-03-06T18:06:54.462Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-03-11T19:09:28.146Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2025-AVI-0967
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | File Integrity Monitoring pour VMware Tanzu Platform versions antérieures à 2.1.49 | ||
| VMware | Tanzu Platform | Cloud Service Broker pour Azure pour VMware Tanzu Platform versions antérieures à 1.13.1 | ||
| VMware | Tanzu Platform | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Platform | Scheduler pour VMware Tanzu Platform versions antérieures à 2.0.21 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.1.4 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Platform | .NET Core Buildpack versions antérieures à 2.4.64 | ||
| VMware | Tanzu Platform | VMware Tanzu Data Flow sur Tanzu Platform versions antérieures à 2.0.0 | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.4 | ||
| VMware | Tanzu Platform | CredHub Secrets Management pour VMware Tanzu Platform versions antérieures à 1.6.7 | ||
| VMware | Tanzu Platform | Extended App Support pour Tanzu Platform versions antérieures à 1.0.8 | ||
| VMware | Tanzu Platform | Go Buildpack versions antérieures à 1.10.57 | ||
| VMware | Tanzu Platform | VMware Tanzu RabbitMQ sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Platform | NodeJS Buildpack versions antérieures à 1.8.61 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.2.0 | ||
| VMware | Tanzu Platform | Application Services pour VMware Tanzu Platform versions antérieures à 3.3.11 | ||
| VMware | Tanzu Platform | IPsec Encryption pour VMware Tanzu Platform versions antérieures à 1.9.68 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "File Integrity Monitoring pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.1.49",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour Azure pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.13.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.21",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.1.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": ".NET Core Buildpack versions ant\u00e9rieures \u00e0 2.4.64",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Data Flow sur Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Secrets Management pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.6.7",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Extended App Support pour Tanzu Platform versions ant\u00e9rieures \u00e0 1.0.8",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Go Buildpack versions ant\u00e9rieures \u00e0 1.10.57",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu RabbitMQ sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.61",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.2.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Application Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.3.11",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "IPsec Encryption pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.9.68",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2024-36138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36138"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2024-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22020"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2024-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21890"
},
{
"name": "CVE-2024-21896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21896"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-7409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7409"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2024-6505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6505"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2024-43484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43484"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2024-3447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3447"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2023-46809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46809"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38229"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-43483",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43483"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38552"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-58446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58446"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2024-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3446"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2024-22019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22019"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2024-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4467"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21892"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-37372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37372"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-43485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43485"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2024-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22018"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2025-6242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6242"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21891"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22017"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-61620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61620"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2024-8244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8244"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2023-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39331"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2023-39332",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39332"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2024-27980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27980"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2023-39333",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39333"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36137"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0967",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36323",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36323"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36343",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36343"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36326"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36305",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36305"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36345",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36345"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36329"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36316"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36331"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36334",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36334"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36335",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36335"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36340",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36340"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36319",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36319"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36339",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36339"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36322",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36322"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36321",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36321"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36324"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36336",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36336"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36318",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36318"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36337",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36337"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36346",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36346"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36315"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36317",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36317"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36344",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36344"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36341",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36341"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36314",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36314"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36330"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36332",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36332"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36304",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36304"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36342",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36342"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36333",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36333"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36327"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36338",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36338"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36328"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36325"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis - Published: 2025-11-06 - Updated: 2025-11-06
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
CERTFR-2025-AVI-1072
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x antérieures à 6.2.3.5 | ||
| IBM | QRadar Use Case Manager App | QRadar Use Case Manager App versions antérieures à 4.1.0 | ||
| IBM | Cognos Controller | Cognos Controller versions 11.x antérieures à 11.0.1 FP7 | ||
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x antérieures à 6.2.4.2 | ||
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x antérieures à 6.2.4.2 | ||
| IBM | Sterling B2B Integrator | Sterling B2B Integrator versions 6.2.1.1 sans le correctif de sécurité 6.2.1.1_1 | ||
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x antérieures à 6.2.3.5 | ||
| IBM | Sterling File Gateway | Sterling File Gateway versions 6.2.1.1 sans le correctif de sécurité 6.2.1.1_1 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.5",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 4.1.0",
"product": {
"name": "QRadar Use Case Manager App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Controller versions 11.x ant\u00e9rieures \u00e0 11.0.1 FP7",
"product": {
"name": "Cognos Controller",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.2",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.2",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling B2B Integrator versions 6.2.1.1 sans le correctif de s\u00e9curit\u00e9 6.2.1.1_1 ",
"product": {
"name": "Sterling B2B Integrator",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.5",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling File Gateway versions 6.2.1.1 sans le correctif de s\u00e9curit\u00e9 6.2.1.1_1 ",
"product": {
"name": "Sterling File Gateway",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2025-56200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-56200"
},
{
"name": "CVE-2025-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48795"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-12758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12758"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2025-57350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57350"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2025-48913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48913"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2019-20149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20149"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1072",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-12-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253432",
"url": "https://www.ibm.com/support/pages/node/7253432"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253254",
"url": "https://www.ibm.com/support/pages/node/7253254"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253227",
"url": "https://www.ibm.com/support/pages/node/7253227"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253232",
"url": "https://www.ibm.com/support/pages/node/7253232"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253281",
"url": "https://www.ibm.com/support/pages/node/7253281"
}
]
}
CERTFR-2025-AVI-0760
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar SIEM | User Entity Behavior Analytics pour IBM QRadar SIEM versions antérieures à 5.0.1 | ||
| IBM | Db2 | Db2 on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | Db2 | Db2 Warehouse on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | WebSphere | WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalités jsonp sans le dernier correctif de sécurité | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty ART versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité APAR PH67137, APAR PH67132, | ||
| IBM | WebSphere | Cloud Pak for Applications versions 5.1 à 5.3 pour WebSphere Application Server Liberty sans les correctifs de sécurité APAR PH67132 et APAR PH67137 | ||
| IBM | WebSphere | IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de sécurité APAR PH67137 et APAR PH67132 | ||
| IBM | WebSphere | Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "User Entity Behavior Analytics pour IBM QRadar SIEM versions ant\u00e9rieures \u00e0 5.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalit\u00e9s jsonp sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty ART versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 APAR PH67137, APAR PH67132,",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Applications versions 5.1 \u00e0 5.3 pour WebSphere Application Server Liberty sans les correctifs de s\u00e9curit\u00e9 APAR PH67132 et APAR PH67137",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de s\u00e9curit\u00e9 APAR PH67137 et APAR PH67132",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-31129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2025-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0755"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-51473",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51473"
},
{
"name": "CVE-2015-5237",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5237"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-46762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46762"
},
{
"name": "CVE-2025-32421",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32421"
},
{
"name": "CVE-2016-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4055"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-30472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30472"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2022-36364",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36364"
},
{
"name": "CVE-2023-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-33092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33092"
},
{
"name": "CVE-2024-51479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51479"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2025-33143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33143"
},
{
"name": "CVE-2021-3393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3393"
},
{
"name": "CVE-2025-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2533"
},
{
"name": "CVE-2019-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10202"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2025-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36010"
},
{
"name": "CVE-2025-36047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36047"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2023-5869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5869"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-33114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33114"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2023-22467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22467"
},
{
"name": "CVE-2022-24823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2019-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9193"
},
{
"name": "CVE-2018-5968",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5968"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2022-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2023-26133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26133"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2024-9823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9823"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-56339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56339"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2022-1552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1552"
},
{
"name": "CVE-2024-49828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49828"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2017-18214",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18214"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-36071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36071"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2017-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15095"
},
{
"name": "CVE-2024-36114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36114"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2019-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12086"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2021-21290",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21290"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2625"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2017-17485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
},
{
"name": "CVE-2024-6762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6762"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2024-52894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52894"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-6442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6442"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-51504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51504"
},
{
"name": "CVE-2022-41881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41881"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2018-1000873",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000873"
},
{
"name": "CVE-2023-32305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32305"
},
{
"name": "CVE-2025-47287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47287"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0760",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243927",
"url": "https://www.ibm.com/support/pages/node/7243927"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243923",
"url": "https://www.ibm.com/support/pages/node/7243923"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243924",
"url": "https://www.ibm.com/support/pages/node/7243924"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244012",
"url": "https://www.ibm.com/support/pages/node/7244012"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243659",
"url": "https://www.ibm.com/support/pages/node/7243659"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244002",
"url": "https://www.ibm.com/support/pages/node/7244002"
},
{
"published_at": "2025-08-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243582",
"url": "https://www.ibm.com/support/pages/node/7243582"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243928",
"url": "https://www.ibm.com/support/pages/node/7243928"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243925",
"url": "https://www.ibm.com/support/pages/node/7243925"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244010",
"url": "https://www.ibm.com/support/pages/node/7244010"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243922",
"url": "https://www.ibm.com/support/pages/node/7243922"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243673",
"url": "https://www.ibm.com/support/pages/node/7243673"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243877",
"url": "https://www.ibm.com/support/pages/node/7243877"
}
]
}
CERTFR-2025-AVI-0546
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | WebSphere | WebSphere Application Server versions 8.5.x sans les derniers correctifs de sécurité | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | WebSphere | WebSphere Application Server versions 9.0.x sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.3.x antérieures à 6.3.0.14 | ||
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.17.1 | ||
| IBM | QRadar | QRadar Hub versions antérieures à 3.8.3 | ||
| IBM | AIX | AIX versions 7.3.x sans les derniers correctif de sécurité | ||
| IBM | Db2 | DB2 Data Management Console pour CPD versions antérieures à 4.8.7 | ||
| IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.17 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Application Server versions 8.5.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server versions 9.0.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.14",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.17.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Hub versions ant\u00e9rieures \u00e0 3.8.3",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.x sans les derniers correctif de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console pour CPD versions ant\u00e9rieures \u00e0 4.8.7",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.17",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-29651",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29651"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-8305",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8305"
},
{
"name": "CVE-2023-1409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1409"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-7553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7553"
},
{
"name": "CVE-2024-36124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36124"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2024-8207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8207"
},
{
"name": "CVE-2024-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3372"
},
{
"name": "CVE-2025-33214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33214"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-20916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20916"
},
{
"name": "CVE-2020-7789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7789"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2024-56334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56334"
},
{
"name": "CVE-2020-28493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28493"
},
{
"name": "CVE-2024-6375",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6375"
},
{
"name": "CVE-2025-36038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36038"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0546",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238297",
"url": "https://www.ibm.com/support/pages/node/7238297"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237702",
"url": "https://www.ibm.com/support/pages/node/7237702"
},
{
"published_at": "2025-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237967",
"url": "https://www.ibm.com/support/pages/node/7237967"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238168",
"url": "https://www.ibm.com/support/pages/node/7238168"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238156",
"url": "https://www.ibm.com/support/pages/node/7238156"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238155",
"url": "https://www.ibm.com/support/pages/node/7238155"
},
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238295",
"url": "https://www.ibm.com/support/pages/node/7238295"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238159",
"url": "https://www.ibm.com/support/pages/node/7238159"
}
]
}
CERTFR-2025-AVI-0896
Vulnerability from certfr_avis - Published: 2025-10-17 - Updated: 2025-10-17
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.11.5.0 | ||
| IBM | QRadar | QRadar Investigation Assistant versions antérieures à 1.2.0 | ||
| IBM | WebSphere | WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.11.5.0 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.19 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.19",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2025-46548",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46548"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-32082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32082"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2019-9674",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9674"
},
{
"name": "CVE-2024-6866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6866"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2018-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8740"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49826"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-30474",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30474"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2023-44389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44389"
},
{
"name": "CVE-2022-38749",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38749"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-6844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6844"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-22968",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22968"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-27553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27553"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-47278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47278"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1767"
},
{
"name": "CVE-2025-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49005"
},
{
"name": "CVE-2025-30218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30218"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2022-31628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31628"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2024-7598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7598"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2022-38751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38751"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2022-38750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38750"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6839"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2024-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44906"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0896",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247985",
"url": "https://www.ibm.com/support/pages/node/7247985"
},
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247975",
"url": "https://www.ibm.com/support/pages/node/7247975"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247893",
"url": "https://www.ibm.com/support/pages/node/7247893"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248127",
"url": "https://www.ibm.com/support/pages/node/7248127"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248118",
"url": "https://www.ibm.com/support/pages/node/7248118"
}
]
}
CERTFR-2025-AVI-0947
Vulnerability from certfr_avis - Published: 2025-10-31 - Updated: 2025-10-31
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.2.x antérieures à 6.2.0.9.iFix005 pour Unix | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.4.x antérieures à 6.4.0.2.iFix004 pour Unix | ||
| IBM | QRadar | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP14 | ||
| IBM | QRadar Hub | Qradar Hub versions antérieures à 3.9.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.3.x antérieures à 6.3.0.5.iFix008 pour Unix | ||
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP14 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.9.iFix005 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.2.iFix004 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Qradar Hub versions ant\u00e9rieures \u00e0 3.9.0",
"product": {
"name": "QRadar Hub",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.5.iFix008 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-54389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54389"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-26336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26336"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2023-45145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45145"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36007"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-21096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21096"
},
{
"name": "CVE-2019-10130",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10130"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36137"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2017-7484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7484"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-31T00:00:00",
"last_revision_date": "2025-10-31T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0947",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249678",
"url": "https://www.ibm.com/support/pages/node/7249678"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249277",
"url": "https://www.ibm.com/support/pages/node/7249277"
},
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249661",
"url": "https://www.ibm.com/support/pages/node/7249661"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249276",
"url": "https://www.ibm.com/support/pages/node/7249276"
}
]
}
CERTFR-2025-AVI-0967
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | File Integrity Monitoring pour VMware Tanzu Platform versions antérieures à 2.1.49 | ||
| VMware | Tanzu Platform | Cloud Service Broker pour Azure pour VMware Tanzu Platform versions antérieures à 1.13.1 | ||
| VMware | Tanzu Platform | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Platform | Scheduler pour VMware Tanzu Platform versions antérieures à 2.0.21 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.1.4 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Platform | .NET Core Buildpack versions antérieures à 2.4.64 | ||
| VMware | Tanzu Platform | VMware Tanzu Data Flow sur Tanzu Platform versions antérieures à 2.0.0 | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.4 | ||
| VMware | Tanzu Platform | CredHub Secrets Management pour VMware Tanzu Platform versions antérieures à 1.6.7 | ||
| VMware | Tanzu Platform | Extended App Support pour Tanzu Platform versions antérieures à 1.0.8 | ||
| VMware | Tanzu Platform | Go Buildpack versions antérieures à 1.10.57 | ||
| VMware | Tanzu Platform | VMware Tanzu RabbitMQ sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Platform | NodeJS Buildpack versions antérieures à 1.8.61 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.2.0 | ||
| VMware | Tanzu Platform | Application Services pour VMware Tanzu Platform versions antérieures à 3.3.11 | ||
| VMware | Tanzu Platform | IPsec Encryption pour VMware Tanzu Platform versions antérieures à 1.9.68 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "File Integrity Monitoring pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.1.49",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour Azure pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.13.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.21",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.1.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": ".NET Core Buildpack versions ant\u00e9rieures \u00e0 2.4.64",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Data Flow sur Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Secrets Management pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.6.7",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Extended App Support pour Tanzu Platform versions ant\u00e9rieures \u00e0 1.0.8",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Go Buildpack versions ant\u00e9rieures \u00e0 1.10.57",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu RabbitMQ sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.61",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.2.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Application Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.3.11",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "IPsec Encryption pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.9.68",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2024-36138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36138"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2024-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22020"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2024-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21890"
},
{
"name": "CVE-2024-21896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21896"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-7409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7409"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2024-6505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6505"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2024-43484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43484"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2024-3447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3447"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2023-46809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46809"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38229"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-43483",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43483"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38552"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-58446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58446"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2024-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3446"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2024-22019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22019"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2024-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4467"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21892"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-37372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37372"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-43485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43485"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2024-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22018"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2025-6242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6242"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21891"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22017"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-61620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61620"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2024-8244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8244"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2023-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39331"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2023-39332",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39332"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2024-27980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27980"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2023-39333",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39333"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36137"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0967",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36323",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36323"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36343",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36343"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36326"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36305",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36305"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36345",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36345"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36329"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36316"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36331"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36334",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36334"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36335",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36335"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36340",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36340"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36319",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36319"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36339",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36339"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36322",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36322"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36321",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36321"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36324"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36336",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36336"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36318",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36318"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36337",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36337"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36346",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36346"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36315"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36317",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36317"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36344",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36344"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36341",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36341"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36314",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36314"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36330"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36332",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36332"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36304",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36304"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36342",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36342"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36333",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36333"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36327"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36338",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36338"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36328"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36325"
}
]
}
CERTFR-2025-AVI-0609
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Synacor Zimbra Collaboration. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, une injection de requêtes illégitimes par rebond (CSRF) et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Synacor | Zimbra Collaboration | Zimbra Collaboration versions 10.0.x antérieures à 10.0.16 | ||
| Synacor | Zimbra Collaboration | Zimbra Collaboration versions 10.1.x antérieures à 10.1.10 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Zimbra Collaboration versions 10.0.x ant\u00e9rieures \u00e0 10.0.16",
"product": {
"name": "Zimbra Collaboration",
"vendor": {
"name": "Synacor",
"scada": false
}
}
},
{
"description": "Zimbra Collaboration versions 10.1.x ant\u00e9rieures \u00e0 10.1.10",
"product": {
"name": "Zimbra Collaboration",
"vendor": {
"name": "Synacor",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-54390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54390"
},
{
"name": "CVE-2025-54391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54391"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0609",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-21T00:00:00.000000"
},
{
"description": "Ajout r\u00e9f\u00e9rence CVE CVE-2025-54390 et CVE-2025-54391",
"revision_date": "2025-07-22T00:00:00.000000"
},
{
"description": "Ajout r\u00e9f\u00e9rence CVE CVE-2025-27789",
"revision_date": "2025-07-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Synacor Zimbra Collaboration. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance, une injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF) et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Synacor Zimbra Collaboration",
"vendor_advisories": [
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Synacor 10.0.16",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.16"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Synacor 10.1.10",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.10"
}
]
}
CERTFR-2025-AVI-0760
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar SIEM | User Entity Behavior Analytics pour IBM QRadar SIEM versions antérieures à 5.0.1 | ||
| IBM | Db2 | Db2 on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | Db2 | Db2 Warehouse on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | WebSphere | WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalités jsonp sans le dernier correctif de sécurité | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty ART versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité APAR PH67137, APAR PH67132, | ||
| IBM | WebSphere | Cloud Pak for Applications versions 5.1 à 5.3 pour WebSphere Application Server Liberty sans les correctifs de sécurité APAR PH67132 et APAR PH67137 | ||
| IBM | WebSphere | IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de sécurité APAR PH67137 et APAR PH67132 | ||
| IBM | WebSphere | Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "User Entity Behavior Analytics pour IBM QRadar SIEM versions ant\u00e9rieures \u00e0 5.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalit\u00e9s jsonp sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty ART versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 APAR PH67137, APAR PH67132,",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Applications versions 5.1 \u00e0 5.3 pour WebSphere Application Server Liberty sans les correctifs de s\u00e9curit\u00e9 APAR PH67132 et APAR PH67137",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de s\u00e9curit\u00e9 APAR PH67137 et APAR PH67132",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-31129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2025-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0755"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-51473",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51473"
},
{
"name": "CVE-2015-5237",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5237"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-46762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46762"
},
{
"name": "CVE-2025-32421",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32421"
},
{
"name": "CVE-2016-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4055"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-30472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30472"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2022-36364",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36364"
},
{
"name": "CVE-2023-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-33092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33092"
},
{
"name": "CVE-2024-51479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51479"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2025-33143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33143"
},
{
"name": "CVE-2021-3393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3393"
},
{
"name": "CVE-2025-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2533"
},
{
"name": "CVE-2019-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10202"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2025-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36010"
},
{
"name": "CVE-2025-36047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36047"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2023-5869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5869"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-33114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33114"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2023-22467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22467"
},
{
"name": "CVE-2022-24823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2019-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9193"
},
{
"name": "CVE-2018-5968",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5968"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2022-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2023-26133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26133"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2024-9823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9823"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-56339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56339"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2022-1552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1552"
},
{
"name": "CVE-2024-49828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49828"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2017-18214",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18214"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-36071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36071"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2017-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15095"
},
{
"name": "CVE-2024-36114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36114"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2019-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12086"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2021-21290",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21290"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2625"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2017-17485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
},
{
"name": "CVE-2024-6762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6762"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2024-52894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52894"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-6442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6442"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-51504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51504"
},
{
"name": "CVE-2022-41881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41881"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2018-1000873",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000873"
},
{
"name": "CVE-2023-32305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32305"
},
{
"name": "CVE-2025-47287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47287"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0760",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243927",
"url": "https://www.ibm.com/support/pages/node/7243927"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243923",
"url": "https://www.ibm.com/support/pages/node/7243923"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243924",
"url": "https://www.ibm.com/support/pages/node/7243924"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244012",
"url": "https://www.ibm.com/support/pages/node/7244012"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243659",
"url": "https://www.ibm.com/support/pages/node/7243659"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244002",
"url": "https://www.ibm.com/support/pages/node/7244002"
},
{
"published_at": "2025-08-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243582",
"url": "https://www.ibm.com/support/pages/node/7243582"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243928",
"url": "https://www.ibm.com/support/pages/node/7243928"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243925",
"url": "https://www.ibm.com/support/pages/node/7243925"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244010",
"url": "https://www.ibm.com/support/pages/node/7244010"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243922",
"url": "https://www.ibm.com/support/pages/node/7243922"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243673",
"url": "https://www.ibm.com/support/pages/node/7243673"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243877",
"url": "https://www.ibm.com/support/pages/node/7243877"
}
]
}
CERTFR-2025-AVI-1043
Vulnerability from certfr_avis - Published: 2025-11-27 - Updated: 2025-11-27
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Add-on for Palo Alto Networks | Splunk Add-on for Palo Alto Networks versions 2.0.x antérieures à 2.0.2 | ||
| Splunk | SOAR | SOAR versions antérieures à 7.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Add-on for Palo Alto Networks versions 2.0.x ant\u00e9rieures \u00e0 2.0.2",
"product": {
"name": "Splunk Add-on for Palo Alto Networks",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "SOAR versions ant\u00e9rieures \u00e0 7.0.0",
"product": {
"name": "SOAR",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-20373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20373"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-11-27T00:00:00",
"last_revision_date": "2025-11-27T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1043",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-27T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-11-26",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1105",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1105"
},
{
"published_at": "2025-11-26",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1104",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1104"
}
]
}
CERTFR-2025-AVI-0481
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Cloud Pak for Security versions 1.10.x ant\u00e9rieures \u00e0 1.11.3.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions post\u00e9rieures \u00e0 1.10.12.0 et ant\u00e9rieures \u00e0 1.11.3.0 ",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2019-11038",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11038"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-1334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1334"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2024-0793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0793"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2024-9902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9902"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2024-38827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38827"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2025-25019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25019"
},
{
"name": "CVE-2020-35538",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35538"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2018-5711",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5711"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2025-25022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25022"
},
{
"name": "CVE-2025-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25020"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2025-25021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25021"
},
{
"name": "CVE-2024-52304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52304"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-57556",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57556"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2023-24056",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24056"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-52317",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52317"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0481",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235432",
"url": "https://www.ibm.com/support/pages/node/7235432"
},
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235402",
"url": "https://www.ibm.com/support/pages/node/7235402"
}
]
}
CERTFR-2025-AVI-1137
Vulnerability from certfr_avis - Published: 2025-12-26 - Updated: 2025-12-26
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar Network Threat | Security QRadar Network Threat Analytics versions postérieures ou égales à 1.3.1 et antérieures à 1.4.2 | ||
| IBM | QRadar SIEM | Security QRadar Analyst Workflow versions postérieures à 2.32.0 et antérieures à 3.0.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct File Agent pour Solaris SPARC versions 1.4.x antérieures à 1.4.0.5_iFix002 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct File Agent pour AIX, Linux x64, Linux PPC et Windows versions postérieures à 1.4.0.2 et antérieures à 1.4.0.5_iFix001 | ||
| IBM | WebSphere | WebSphere Service Registry and Repository Studio versions 8.5.x antérieures à V8.5.6.3_IJ56659 | ||
| IBM | Db2 | Db2 Big SQL versions postérieures à 7.2.x sur Cloud Pack for Data 4.x versions antérieures à 7.7.3 sur Cloud Pack for Data 5.0.3 | ||
| IBM | WebSphere | WebSphere Service Registry and Repository sans les derniers correctifs de sécurité | ||
| IBM | Security QRadar SIEM | QRadar User Behavior Analytics versions postérieurs à 4.1.15 et antérieures à 5.0.3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar Network Threat Analytics versions post\u00e9rieures ou \u00e9gales \u00e0 1.3.1 et ant\u00e9rieures \u00e0 1.4.2",
"product": {
"name": "Security QRadar Network Threat",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar Analyst Workflow versions post\u00e9rieures \u00e0 2.32.0 et ant\u00e9rieures \u00e0 3.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct File Agent pour Solaris SPARC versions 1.4.x ant\u00e9rieures \u00e0 1.4.0.5_iFix002 ",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct File Agent pour AIX, Linux x64, Linux PPC et Windows versions post\u00e9rieures \u00e0 1.4.0.2 et ant\u00e9rieures \u00e0 1.4.0.5_iFix001",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository Studio versions 8.5.x ant\u00e9rieures \u00e0 V8.5.6.3_IJ56659",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": " Db2 Big SQL versions post\u00e9rieures \u00e0 7.2.x sur Cloud Pack for Data 4.x versions ant\u00e9rieures \u00e0 7.7.3 sur Cloud Pack for Data 5.0.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar User Behavior Analytics versions post\u00e9rieurs \u00e0 4.1.15 et ant\u00e9rieures \u00e0 5.0.3",
"product": {
"name": "Security QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2015-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2327"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-38264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38264"
},
{
"name": "CVE-2015-8383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8383"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-46167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46167"
},
{
"name": "CVE-2025-47279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47279"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2021-23440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23440"
},
{
"name": "CVE-2023-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47701"
},
{
"name": "CVE-2023-40687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40687"
},
{
"name": "CVE-2015-8381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8381"
},
{
"name": "CVE-2015-8392",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8392"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2015-8395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8395"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2015-8393",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8393"
},
{
"name": "CVE-2024-33883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33883"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2025-57822",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57822"
},
{
"name": "CVE-2025-67779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-67779"
},
{
"name": "CVE-2025-55183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55183"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-55173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55173"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-55182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55182"
},
{
"name": "CVE-2025-57752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57752"
},
{
"name": "CVE-2015-8388",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8388"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2023-40692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40692"
},
{
"name": "CVE-2023-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38003"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2015-8385",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8385"
},
{
"name": "CVE-2015-8394",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8394"
},
{
"name": "CVE-2015-8391",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8391"
},
{
"name": "CVE-2015-8386",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8386"
},
{
"name": "CVE-2015-8384",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8384"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2015-8387",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8387"
},
{
"name": "CVE-2023-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38727"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-29258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29258"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2002-0059",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-0059"
},
{
"name": "CVE-2023-43020",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43020"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2023-32731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32731"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2015-2328",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2328"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2025-64756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64756"
},
{
"name": "CVE-2015-8390",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8390"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2025-55184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55184"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
}
],
"initial_release_date": "2025-12-26T00:00:00",
"last_revision_date": "2025-12-26T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1137",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255497",
"url": "https://www.ibm.com/support/pages/node/7255497"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255727",
"url": "https://www.ibm.com/support/pages/node/7255727"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255495",
"url": "https://www.ibm.com/support/pages/node/7255495"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255496",
"url": "https://www.ibm.com/support/pages/node/7255496"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255723",
"url": "https://www.ibm.com/support/pages/node/7255723"
},
{
"published_at": "2025-12-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255557",
"url": "https://www.ibm.com/support/pages/node/7255557"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255410",
"url": "https://www.ibm.com/support/pages/node/7255410"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255729",
"url": "https://www.ibm.com/support/pages/node/7255729"
},
{
"published_at": "2025-12-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255556",
"url": "https://www.ibm.com/support/pages/node/7255556"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255731",
"url": "https://www.ibm.com/support/pages/node/7255731"
}
]
}
CERTFR-2025-AVI-0512
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.16 | ||
| IBM | Db2 | Db2 versions antérieures à 5.2.0 pour Cloud Pak for Data | ||
| IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 FP1 | ||
| IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 IF4 | ||
| IBM | Db2 Warehouse | Db2 warehouse versions antérieures à 5.2.0 pour Cloud Pak for Data |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.16",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 IF4",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2 Warehouse",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-0917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0917"
},
{
"name": "CVE-2018-19361",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19361"
},
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2021-33036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33036"
},
{
"name": "CVE-2019-17267",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17267"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2018-14719",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14719"
},
{
"name": "CVE-2020-9546",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9546"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2025-30065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30065"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2024-25638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25638"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2020-9548",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9548"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2024-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47076"
},
{
"name": "CVE-2024-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47177"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-26612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26612"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47561"
},
{
"name": "CVE-2019-16942",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16942"
},
{
"name": "CVE-2024-31881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31881"
},
{
"name": "CVE-2020-9547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9547"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2018-14718",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14718"
},
{
"name": "CVE-2025-0923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0923"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2018-19360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19360"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-31880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31880"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2019-16335",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16335"
},
{
"name": "CVE-2024-28762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28762"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2019-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14893"
},
{
"name": "CVE-2023-50298",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50298"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23454"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21634"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-37529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37529"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-25642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25642"
},
{
"name": "CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2020-9492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9492"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2019-16943",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16943"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2024-52046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52046"
},
{
"name": "CVE-2021-37404",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37404"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2019-20330",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20330"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2019-17531",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17531"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2020-8840",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8840"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-57965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57965"
},
{
"name": "CVE-2023-29267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29267"
},
{
"name": "CVE-2024-31882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31882"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2018-14720",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14720"
},
{
"name": "CVE-2024-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47176"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2023-52922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52922"
},
{
"name": "CVE-2019-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14540"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2018-14721",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14721"
},
{
"name": "CVE-2018-11307",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11307"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-35152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35152"
},
{
"name": "CVE-2019-14379",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14379"
},
{
"name": "CVE-2025-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25032"
},
{
"name": "CVE-2023-42282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42282"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2024-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47175"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2023-39663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39663"
},
{
"name": "CVE-2024-35136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35136"
},
{
"name": "CVE-2022-25168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25168"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2019-14892",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14892"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0512",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236500",
"url": "https://www.ibm.com/support/pages/node/7236500"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7234674",
"url": "https://www.ibm.com/support/pages/node/7234674"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236354",
"url": "https://www.ibm.com/support/pages/node/7236354"
}
]
}
CERTFR-2025-AVI-0861
Vulnerability from certfr_avis - Published: 2025-10-10 - Updated: 2025-10-10
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Db2 | DB2 Data Management Console on CPD versions 4.8.8 et 5.x antérieures à CPD 5.2.0 | ||
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | N/A | Db2 Intelligence Center versions 1.1.x antérieures à 1.1.2.0 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console on CPD versions 4.8.8 et 5.x ant\u00e9rieures \u00e0 CPD 5.2.0",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Intelligence Center versions 1.1.x ant\u00e9rieures \u00e0 1.1.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-46175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46175"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2025-57810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57810"
},
{
"name": "CVE-2020-8565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2019-11250",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11250"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-10T00:00:00",
"last_revision_date": "2025-10-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0861",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247430",
"url": "https://www.ibm.com/support/pages/node/7247430"
},
{
"published_at": "2025-10-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247086",
"url": "https://www.ibm.com/support/pages/node/7247086"
},
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247188",
"url": "https://www.ibm.com/support/pages/node/7247188"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247285",
"url": "https://www.ibm.com/support/pages/node/7247285"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247283",
"url": "https://www.ibm.com/support/pages/node/7247283"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247431",
"url": "https://www.ibm.com/support/pages/node/7247431"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis - Published: 2025-11-06 - Updated: 2025-11-06
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
CERTFR-2025-AVI-0924
Vulnerability from certfr_avis - Published: 2025-10-24 - Updated: 2025-10-24
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13 | ||
| IBM | Security QRadar Network Threat | Security QRadar Network Threat Analytics versions antérieures à 1.4.1 | ||
| IBM | Security QRadar Log Management AQL | Greffon Security QRadar Log Management AQL versions antérieures à 1.1.3 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.4.0.x antérieures à 6.4.0.0 iFix02 | ||
| IBM | Spectrum | Spectrum Symphony versions antérieures à 7.3.2 sans le correctif 602717 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix05 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services 6.3.x antérieures à 6.3.0.15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar Network Threat Analytics versions ant\u00e9rieures \u00e0 1.4.1",
"product": {
"name": "Security QRadar Network Threat",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Greffon Security QRadar Log Management AQL versions ant\u00e9rieures \u00e0 1.1.3",
"product": {
"name": "Security QRadar Log Management AQL",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.4.0.x ant\u00e9rieures \u00e0 6.4.0.0 iFix02",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Spectrum Symphony versions ant\u00e9rieures \u00e0 7.3.2 sans le correctif 602717",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix05",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47076"
},
{
"name": "CVE-2024-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47177"
},
{
"name": "CVE-2023-50312",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50312"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2024-25026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25026"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-22329",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22329"
},
{
"name": "CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2023-51775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51775"
},
{
"name": "CVE-2024-27268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27268"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2024-38821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38821"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47176"
},
{
"name": "CVE-2024-27270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27270"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-2900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2900"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2023-50314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50314"
},
{
"name": "CVE-2025-30153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30153"
},
{
"name": "CVE-2024-22354",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22354"
},
{
"name": "CVE-2024-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47175"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-10-24T00:00:00",
"last_revision_date": "2025-10-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0924",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248583",
"url": "https://www.ibm.com/support/pages/node/7248583"
},
{
"published_at": "2025-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248935",
"url": "https://www.ibm.com/support/pages/node/7248935"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249065",
"url": "https://www.ibm.com/support/pages/node/7249065"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249063",
"url": "https://www.ibm.com/support/pages/node/7249063"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249064",
"url": "https://www.ibm.com/support/pages/node/7249064"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249062",
"url": "https://www.ibm.com/support/pages/node/7249062"
},
{
"published_at": "2025-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249013",
"url": "https://www.ibm.com/support/pages/node/7249013"
},
{
"published_at": "2025-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248293",
"url": "https://www.ibm.com/support/pages/node/7248293"
},
{
"published_at": "2025-10-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248548",
"url": "https://www.ibm.com/support/pages/node/7248548"
}
]
}
CERTFR-2025-AVI-0512
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.16 | ||
| IBM | Db2 | Db2 versions antérieures à 5.2.0 pour Cloud Pak for Data | ||
| IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 FP1 | ||
| IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 IF4 | ||
| IBM | Db2 Warehouse | Db2 warehouse versions antérieures à 5.2.0 pour Cloud Pak for Data |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.16",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 IF4",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2 Warehouse",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-0917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0917"
},
{
"name": "CVE-2018-19361",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19361"
},
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2021-33036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33036"
},
{
"name": "CVE-2019-17267",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17267"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2018-14719",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14719"
},
{
"name": "CVE-2020-9546",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9546"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2025-30065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30065"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2024-25638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25638"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2020-9548",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9548"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2024-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47076"
},
{
"name": "CVE-2024-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47177"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-26612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26612"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47561"
},
{
"name": "CVE-2019-16942",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16942"
},
{
"name": "CVE-2024-31881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31881"
},
{
"name": "CVE-2020-9547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9547"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2018-14718",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14718"
},
{
"name": "CVE-2025-0923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0923"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2018-19360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19360"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-31880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31880"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2019-16335",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16335"
},
{
"name": "CVE-2024-28762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28762"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2019-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14893"
},
{
"name": "CVE-2023-50298",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50298"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23454"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21634"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-37529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37529"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-25642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25642"
},
{
"name": "CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2020-9492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9492"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2019-16943",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16943"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2024-52046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52046"
},
{
"name": "CVE-2021-37404",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37404"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2019-20330",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20330"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2019-17531",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17531"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2020-8840",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8840"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-57965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57965"
},
{
"name": "CVE-2023-29267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29267"
},
{
"name": "CVE-2024-31882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31882"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2018-14720",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14720"
},
{
"name": "CVE-2024-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47176"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2023-52922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52922"
},
{
"name": "CVE-2019-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14540"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2018-14721",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14721"
},
{
"name": "CVE-2018-11307",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11307"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-35152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35152"
},
{
"name": "CVE-2019-14379",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14379"
},
{
"name": "CVE-2025-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25032"
},
{
"name": "CVE-2023-42282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42282"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2024-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47175"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2023-39663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39663"
},
{
"name": "CVE-2024-35136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35136"
},
{
"name": "CVE-2022-25168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25168"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2019-14892",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14892"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0512",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236500",
"url": "https://www.ibm.com/support/pages/node/7236500"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7234674",
"url": "https://www.ibm.com/support/pages/node/7234674"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236354",
"url": "https://www.ibm.com/support/pages/node/7236354"
}
]
}
CERTFR-2025-AVI-0724
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à QIF 7.5.0 UP13 IF01 | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de sécurité | ||
| IBM | Sterling B2B Integrator | Sterling B2B Integrator versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar | QRadar Data Synchronization App versions antérieures à 3.2.2 | ||
| IBM | QRadar Log Source Management App | QRadar Log Source Management App versions antérieures à 7.0.12 | ||
| IBM | Sterling File Gateway | Sterling File Gateway versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar SIEM | QRadar SIEM QRadar versions 7.5.x antérieures à 7.5.0 UP13 IF01 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 QIF 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling B2B Integrator versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling B2B Integrator",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Data Synchronization App versions ant\u00e9rieures \u00e0 3.2.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Log Source Management App versions ant\u00e9rieures \u00e0 7.0.12",
"product": {
"name": "QRadar Log Source Management App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling File Gateway versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling File Gateway",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM QRadar versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP13 IF01",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2025-36042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36042"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-6545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6545"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2018-14732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14732"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-30360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30360"
},
{
"name": "CVE-2025-33120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33120"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-30359",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30359"
},
{
"name": "CVE-2025-6547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6547"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0724",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242291",
"url": "https://www.ibm.com/support/pages/node/7242291"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242269",
"url": "https://www.ibm.com/support/pages/node/7242269"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242292",
"url": "https://www.ibm.com/support/pages/node/7242292"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242246",
"url": "https://www.ibm.com/support/pages/node/7242246"
},
{
"published_at": "2025-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242869",
"url": "https://www.ibm.com/support/pages/node/7242869"
},
{
"published_at": "2025-08-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242665",
"url": "https://www.ibm.com/support/pages/node/7242665"
}
]
}
CERTFR-2025-AVI-0546
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | WebSphere | WebSphere Application Server versions 8.5.x sans les derniers correctifs de sécurité | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | WebSphere | WebSphere Application Server versions 9.0.x sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.3.x antérieures à 6.3.0.14 | ||
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.17.1 | ||
| IBM | QRadar | QRadar Hub versions antérieures à 3.8.3 | ||
| IBM | AIX | AIX versions 7.3.x sans les derniers correctif de sécurité | ||
| IBM | Db2 | DB2 Data Management Console pour CPD versions antérieures à 4.8.7 | ||
| IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.17 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Application Server versions 8.5.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server versions 9.0.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.14",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.17.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Hub versions ant\u00e9rieures \u00e0 3.8.3",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.x sans les derniers correctif de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console pour CPD versions ant\u00e9rieures \u00e0 4.8.7",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.17",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-29651",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29651"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-8305",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8305"
},
{
"name": "CVE-2023-1409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1409"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-7553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7553"
},
{
"name": "CVE-2024-36124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36124"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2024-8207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8207"
},
{
"name": "CVE-2024-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3372"
},
{
"name": "CVE-2025-33214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33214"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-20916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20916"
},
{
"name": "CVE-2020-7789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7789"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2024-56334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56334"
},
{
"name": "CVE-2020-28493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28493"
},
{
"name": "CVE-2024-6375",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6375"
},
{
"name": "CVE-2025-36038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36038"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0546",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238297",
"url": "https://www.ibm.com/support/pages/node/7238297"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237702",
"url": "https://www.ibm.com/support/pages/node/7237702"
},
{
"published_at": "2025-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237967",
"url": "https://www.ibm.com/support/pages/node/7237967"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238168",
"url": "https://www.ibm.com/support/pages/node/7238168"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238156",
"url": "https://www.ibm.com/support/pages/node/7238156"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238155",
"url": "https://www.ibm.com/support/pages/node/7238155"
},
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238295",
"url": "https://www.ibm.com/support/pages/node/7238295"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238159",
"url": "https://www.ibm.com/support/pages/node/7238159"
}
]
}
CERTFR-2025-AVI-1137
Vulnerability from certfr_avis - Published: 2025-12-26 - Updated: 2025-12-26
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar Network Threat | Security QRadar Network Threat Analytics versions postérieures ou égales à 1.3.1 et antérieures à 1.4.2 | ||
| IBM | QRadar SIEM | Security QRadar Analyst Workflow versions postérieures à 2.32.0 et antérieures à 3.0.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct File Agent pour Solaris SPARC versions 1.4.x antérieures à 1.4.0.5_iFix002 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct File Agent pour AIX, Linux x64, Linux PPC et Windows versions postérieures à 1.4.0.2 et antérieures à 1.4.0.5_iFix001 | ||
| IBM | WebSphere | WebSphere Service Registry and Repository Studio versions 8.5.x antérieures à V8.5.6.3_IJ56659 | ||
| IBM | Db2 | Db2 Big SQL versions postérieures à 7.2.x sur Cloud Pack for Data 4.x versions antérieures à 7.7.3 sur Cloud Pack for Data 5.0.3 | ||
| IBM | WebSphere | WebSphere Service Registry and Repository sans les derniers correctifs de sécurité | ||
| IBM | Security QRadar SIEM | QRadar User Behavior Analytics versions postérieurs à 4.1.15 et antérieures à 5.0.3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar Network Threat Analytics versions post\u00e9rieures ou \u00e9gales \u00e0 1.3.1 et ant\u00e9rieures \u00e0 1.4.2",
"product": {
"name": "Security QRadar Network Threat",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar Analyst Workflow versions post\u00e9rieures \u00e0 2.32.0 et ant\u00e9rieures \u00e0 3.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct File Agent pour Solaris SPARC versions 1.4.x ant\u00e9rieures \u00e0 1.4.0.5_iFix002 ",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct File Agent pour AIX, Linux x64, Linux PPC et Windows versions post\u00e9rieures \u00e0 1.4.0.2 et ant\u00e9rieures \u00e0 1.4.0.5_iFix001",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository Studio versions 8.5.x ant\u00e9rieures \u00e0 V8.5.6.3_IJ56659",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": " Db2 Big SQL versions post\u00e9rieures \u00e0 7.2.x sur Cloud Pack for Data 4.x versions ant\u00e9rieures \u00e0 7.7.3 sur Cloud Pack for Data 5.0.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar User Behavior Analytics versions post\u00e9rieurs \u00e0 4.1.15 et ant\u00e9rieures \u00e0 5.0.3",
"product": {
"name": "Security QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2015-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2327"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-38264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38264"
},
{
"name": "CVE-2015-8383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8383"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-46167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46167"
},
{
"name": "CVE-2025-47279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47279"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2021-23440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23440"
},
{
"name": "CVE-2023-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47701"
},
{
"name": "CVE-2023-40687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40687"
},
{
"name": "CVE-2015-8381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8381"
},
{
"name": "CVE-2015-8392",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8392"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2015-8395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8395"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2015-8393",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8393"
},
{
"name": "CVE-2024-33883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33883"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2025-57822",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57822"
},
{
"name": "CVE-2025-67779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-67779"
},
{
"name": "CVE-2025-55183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55183"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-55173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55173"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-55182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55182"
},
{
"name": "CVE-2025-57752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57752"
},
{
"name": "CVE-2015-8388",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8388"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2023-40692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40692"
},
{
"name": "CVE-2023-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38003"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2015-8385",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8385"
},
{
"name": "CVE-2015-8394",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8394"
},
{
"name": "CVE-2015-8391",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8391"
},
{
"name": "CVE-2015-8386",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8386"
},
{
"name": "CVE-2015-8384",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8384"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2015-8387",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8387"
},
{
"name": "CVE-2023-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38727"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-29258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29258"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2002-0059",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-0059"
},
{
"name": "CVE-2023-43020",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43020"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2023-32731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32731"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2015-2328",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2328"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2025-64756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64756"
},
{
"name": "CVE-2015-8390",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8390"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2025-55184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55184"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
}
],
"initial_release_date": "2025-12-26T00:00:00",
"last_revision_date": "2025-12-26T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1137",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255497",
"url": "https://www.ibm.com/support/pages/node/7255497"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255727",
"url": "https://www.ibm.com/support/pages/node/7255727"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255495",
"url": "https://www.ibm.com/support/pages/node/7255495"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255496",
"url": "https://www.ibm.com/support/pages/node/7255496"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255723",
"url": "https://www.ibm.com/support/pages/node/7255723"
},
{
"published_at": "2025-12-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255557",
"url": "https://www.ibm.com/support/pages/node/7255557"
},
{
"published_at": "2025-12-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255410",
"url": "https://www.ibm.com/support/pages/node/7255410"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255729",
"url": "https://www.ibm.com/support/pages/node/7255729"
},
{
"published_at": "2025-12-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255556",
"url": "https://www.ibm.com/support/pages/node/7255556"
},
{
"published_at": "2025-12-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7255731",
"url": "https://www.ibm.com/support/pages/node/7255731"
}
]
}
CERTFR-2025-AVI-0861
Vulnerability from certfr_avis - Published: 2025-10-10 - Updated: 2025-10-10
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Db2 | DB2 Data Management Console on CPD versions 4.8.8 et 5.x antérieures à CPD 5.2.0 | ||
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | N/A | Db2 Intelligence Center versions 1.1.x antérieures à 1.1.2.0 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console on CPD versions 4.8.8 et 5.x ant\u00e9rieures \u00e0 CPD 5.2.0",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Intelligence Center versions 1.1.x ant\u00e9rieures \u00e0 1.1.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-46175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46175"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2025-57810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57810"
},
{
"name": "CVE-2020-8565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2019-11250",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11250"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-10T00:00:00",
"last_revision_date": "2025-10-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0861",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247430",
"url": "https://www.ibm.com/support/pages/node/7247430"
},
{
"published_at": "2025-10-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247086",
"url": "https://www.ibm.com/support/pages/node/7247086"
},
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247188",
"url": "https://www.ibm.com/support/pages/node/7247188"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247285",
"url": "https://www.ibm.com/support/pages/node/7247285"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247283",
"url": "https://www.ibm.com/support/pages/node/7247283"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247431",
"url": "https://www.ibm.com/support/pages/node/7247431"
}
]
}
CERTFR-2025-AVI-0337
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling | Sterling Connect:Direct Web Services versions 6.1.x antérieures à 6.1.0.28 | ||
| IBM | QRadar | QRadar Suite Software versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | Cloud Pak | Cloud Pak for Security versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.28",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-42459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42459"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6531"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2020-35494",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35494"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-23944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2020-35496",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35496"
},
{
"name": "CVE-2024-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21534"
},
{
"name": "CVE-2024-42460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2023-25584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25584"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-1302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1302"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2018-18700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18700"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2023-51775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51775"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1972"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-25588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25588"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-35495",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35495"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-42461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42461"
},
{
"name": "CVE-2024-29180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29180"
},
{
"name": "CVE-2019-12972",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12972"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2023-25585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25585"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2020-35507",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35507"
},
{
"name": "CVE-2020-35493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35493"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2018-12699",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12699"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0337",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Injection SQL (SQLi)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-04-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7230739",
"url": "https://www.ibm.com/support/pages/node/7230739"
},
{
"published_at": "2025-04-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231169",
"url": "https://www.ibm.com/support/pages/node/7231169"
},
{
"published_at": "2025-04-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231051",
"url": "https://www.ibm.com/support/pages/node/7231051"
}
]
}
CERTFR-2025-AVI-0924
Vulnerability from certfr_avis - Published: 2025-10-24 - Updated: 2025-10-24
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13 | ||
| IBM | Security QRadar Network Threat | Security QRadar Network Threat Analytics versions antérieures à 1.4.1 | ||
| IBM | Security QRadar Log Management AQL | Greffon Security QRadar Log Management AQL versions antérieures à 1.1.3 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.4.0.x antérieures à 6.4.0.0 iFix02 | ||
| IBM | Spectrum | Spectrum Symphony versions antérieures à 7.3.2 sans le correctif 602717 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix05 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services 6.3.x antérieures à 6.3.0.15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar Network Threat Analytics versions ant\u00e9rieures \u00e0 1.4.1",
"product": {
"name": "Security QRadar Network Threat",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Greffon Security QRadar Log Management AQL versions ant\u00e9rieures \u00e0 1.1.3",
"product": {
"name": "Security QRadar Log Management AQL",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.4.0.x ant\u00e9rieures \u00e0 6.4.0.0 iFix02",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Spectrum Symphony versions ant\u00e9rieures \u00e0 7.3.2 sans le correctif 602717",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix05",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47076"
},
{
"name": "CVE-2024-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47177"
},
{
"name": "CVE-2023-50312",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50312"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2024-25026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25026"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-22329",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22329"
},
{
"name": "CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2023-51775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51775"
},
{
"name": "CVE-2024-27268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27268"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2024-38821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38821"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47176"
},
{
"name": "CVE-2024-27270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27270"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-2900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2900"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2023-50314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50314"
},
{
"name": "CVE-2025-30153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30153"
},
{
"name": "CVE-2024-22354",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22354"
},
{
"name": "CVE-2024-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47175"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-10-24T00:00:00",
"last_revision_date": "2025-10-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0924",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248583",
"url": "https://www.ibm.com/support/pages/node/7248583"
},
{
"published_at": "2025-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248935",
"url": "https://www.ibm.com/support/pages/node/7248935"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249065",
"url": "https://www.ibm.com/support/pages/node/7249065"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249063",
"url": "https://www.ibm.com/support/pages/node/7249063"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249064",
"url": "https://www.ibm.com/support/pages/node/7249064"
},
{
"published_at": "2025-10-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249062",
"url": "https://www.ibm.com/support/pages/node/7249062"
},
{
"published_at": "2025-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249013",
"url": "https://www.ibm.com/support/pages/node/7249013"
},
{
"published_at": "2025-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248293",
"url": "https://www.ibm.com/support/pages/node/7248293"
},
{
"published_at": "2025-10-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248548",
"url": "https://www.ibm.com/support/pages/node/7248548"
}
]
}
CERTFR-2025-AVI-1043
Vulnerability from certfr_avis - Published: 2025-11-27 - Updated: 2025-11-27
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Add-on for Palo Alto Networks | Splunk Add-on for Palo Alto Networks versions 2.0.x antérieures à 2.0.2 | ||
| Splunk | SOAR | SOAR versions antérieures à 7.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Add-on for Palo Alto Networks versions 2.0.x ant\u00e9rieures \u00e0 2.0.2",
"product": {
"name": "Splunk Add-on for Palo Alto Networks",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "SOAR versions ant\u00e9rieures \u00e0 7.0.0",
"product": {
"name": "SOAR",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-20373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20373"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-11-27T00:00:00",
"last_revision_date": "2025-11-27T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1043",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-27T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-11-26",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1105",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1105"
},
{
"published_at": "2025-11-26",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1104",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1104"
}
]
}
CERTFR-2025-AVI-1072
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x antérieures à 6.2.3.5 | ||
| IBM | QRadar Use Case Manager App | QRadar Use Case Manager App versions antérieures à 4.1.0 | ||
| IBM | Cognos Controller | Cognos Controller versions 11.x antérieures à 11.0.1 FP7 | ||
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x antérieures à 6.2.4.2 | ||
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x antérieures à 6.2.4.2 | ||
| IBM | Sterling B2B Integrator | Sterling B2B Integrator versions 6.2.1.1 sans le correctif de sécurité 6.2.1.1_1 | ||
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x antérieures à 6.2.3.5 | ||
| IBM | Sterling File Gateway | Sterling File Gateway versions 6.2.1.1 sans le correctif de sécurité 6.2.1.1_1 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.5",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 4.1.0",
"product": {
"name": "QRadar Use Case Manager App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Controller versions 11.x ant\u00e9rieures \u00e0 11.0.1 FP7",
"product": {
"name": "Cognos Controller",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.2",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.2",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling B2B Integrator versions 6.2.1.1 sans le correctif de s\u00e9curit\u00e9 6.2.1.1_1 ",
"product": {
"name": "Sterling B2B Integrator",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.5",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling File Gateway versions 6.2.1.1 sans le correctif de s\u00e9curit\u00e9 6.2.1.1_1 ",
"product": {
"name": "Sterling File Gateway",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2025-56200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-56200"
},
{
"name": "CVE-2025-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48795"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-12758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12758"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2025-57350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57350"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2025-48913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48913"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2019-20149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20149"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1072",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-12-02",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253432",
"url": "https://www.ibm.com/support/pages/node/7253432"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253254",
"url": "https://www.ibm.com/support/pages/node/7253254"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253227",
"url": "https://www.ibm.com/support/pages/node/7253227"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253232",
"url": "https://www.ibm.com/support/pages/node/7253232"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7253281",
"url": "https://www.ibm.com/support/pages/node/7253281"
}
]
}
CERTFR-2025-AVI-0724
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à QIF 7.5.0 UP13 IF01 | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de sécurité | ||
| IBM | Sterling B2B Integrator | Sterling B2B Integrator versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar | QRadar Data Synchronization App versions antérieures à 3.2.2 | ||
| IBM | QRadar Log Source Management App | QRadar Log Source Management App versions antérieures à 7.0.12 | ||
| IBM | Sterling File Gateway | Sterling File Gateway versions 6.x antérieures à 6.2.1.1 | ||
| IBM | QRadar SIEM | QRadar SIEM QRadar versions 7.5.x antérieures à 7.5.0 UP13 IF01 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 QIF 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository versions 8.5 sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling B2B Integrator versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling B2B Integrator",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Data Synchronization App versions ant\u00e9rieures \u00e0 3.2.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Log Source Management App versions ant\u00e9rieures \u00e0 7.0.12",
"product": {
"name": "QRadar Log Source Management App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling File Gateway versions 6.x ant\u00e9rieures \u00e0 6.2.1.1",
"product": {
"name": "Sterling File Gateway",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM QRadar versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP13 IF01",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.2",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2025-36042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36042"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-6545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6545"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2018-14732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14732"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-30360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30360"
},
{
"name": "CVE-2025-33120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33120"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-30359",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30359"
},
{
"name": "CVE-2025-6547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6547"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0724",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242291",
"url": "https://www.ibm.com/support/pages/node/7242291"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242269",
"url": "https://www.ibm.com/support/pages/node/7242269"
},
{
"published_at": "2025-08-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242292",
"url": "https://www.ibm.com/support/pages/node/7242292"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242246",
"url": "https://www.ibm.com/support/pages/node/7242246"
},
{
"published_at": "2025-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242869",
"url": "https://www.ibm.com/support/pages/node/7242869"
},
{
"published_at": "2025-08-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242665",
"url": "https://www.ibm.com/support/pages/node/7242665"
}
]
}
CERTFR-2026-AVI-0109
Vulnerability from certfr_avis - Published: 2026-01-30 - Updated: 2026-01-30
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar | QRadar User Behavior Analytics versions antérieures à 5.1.0 | ||
| IBM | Tivoli | Tivoli Application Dependency Discovery Manager version 7.3.0 sans le dernier correctif de sécurité | ||
| IBM | Db2 | Db2 versions 12.1.x antérieures à 12.1.2 sans le correctif de sécurité #72296 | ||
| IBM | Db2 | DB2 Data Management Console versions 3.1.1x antérieures à 3.1.13.2 | ||
| IBM | WebSphere | WebSphere Application Server version 9.0 avec IBM SDK, Java Technology Edition Version 8 SR8 FP 60 | ||
| IBM | WebSphere | WebSphere Application Server version 8.5 avec IBM SDK, Java Technology Edition Version 8 SR8 FP 60 | ||
| IBM | Db2 | Db2 Big SQL on Cloud Pak for Data versions 7.8 sur Cloud Pak for Data 5.1 antérieures à 8.3 sur Cloud Pak for Data 5.3 | ||
| IBM | Db2 | Db2 versions 11.5.x antérieures à 11.5.9 sans le correctif de sécurité #66394 | ||
| IBM | Db2 | Db2 version 12.1.3 sans le correctif de sécurité #71609 | ||
| IBM | Db2 | Db2 Big SQL on Cloud Pak for Data versions 7.6 sur Cloud Pak for Data 4.8 antérieures à 8.3 sur Cloud Pak for Data 5.3 | ||
| IBM | Db2 | Db2 Big SQL on Cloud Pak for Data versions 8.2 sur Cloud Pak for Data 5.2 antérieures à 8.3 sur Cloud Pak for Data 5.3 | ||
| IBM | WebSphere | WebSphere Application Server Liberty versions 17.0.0.3 à 26.0.0.1 sans le correctif de sécurité PH69485 ou antérieures à 26.0.0.2 (disponibilité prévue pour le premier trimestre 2026) | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP14 IF04 | ||
| IBM | Db2 | Db2 Big SQL on Cloud Pak for Data versions 7.7 sur Cloud Pak for Data 5.0 antérieures à 8.3 sur Cloud Pak for Data 5.3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar User Behavior Analytics versions ant\u00e9rieures \u00e0 5.1.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Tivoli Application Dependency Discovery Manager version 7.3.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Tivoli",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 12.1.x ant\u00e9rieures \u00e0 12.1.2 sans le correctif de s\u00e9curit\u00e9 #72296",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions 3.1.1x ant\u00e9rieures \u00e0 3.1.13.2",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server version 9.0 avec IBM SDK, Java Technology Edition Version 8 SR8 FP 60",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server version 8.5 avec IBM SDK, Java Technology Edition Version 8 SR8 FP 60",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Big SQL on Cloud Pak for Data versions 7.8 sur Cloud Pak for Data 5.1 ant\u00e9rieures \u00e0 8.3 sur Cloud Pak for Data 5.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 11.5.x ant\u00e9rieures \u00e0 11.5.9 sans le correctif de s\u00e9curit\u00e9 #66394",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 version 12.1.3 sans le correctif de s\u00e9curit\u00e9 #71609",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Big SQL on Cloud Pak for Data versions 7.6 sur Cloud Pak for Data 4.8 ant\u00e9rieures \u00e0 8.3 sur Cloud Pak for Data 5.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Big SQL on Cloud Pak for Data versions 8.2 sur Cloud Pak for Data 5.2 ant\u00e9rieures \u00e0 8.3 sur Cloud Pak for Data 5.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 26.0.0.1 sans le correctif de s\u00e9curit\u00e9 PH69485 ou ant\u00e9rieures \u00e0 26.0.0.2 (disponibilit\u00e9 pr\u00e9vue pour le premier trimestre 2026)",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14 IF04",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Big SQL on Cloud Pak for Data versions 7.7 sur Cloud Pak for Data 5.0 ant\u00e9rieures \u00e0 8.3 sur Cloud Pak for Data 5.3",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-2534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2534"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2016-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2193"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2022-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2596"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-46762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46762"
},
{
"name": "CVE-2025-36131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36131"
},
{
"name": "CVE-2025-56200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-56200"
},
{
"name": "CVE-2024-37071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37071"
},
{
"name": "CVE-2019-9515",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9515"
},
{
"name": "CVE-2025-36384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36384"
},
{
"name": "CVE-2024-47118",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47118"
},
{
"name": "CVE-2025-36184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36184"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2019-9514",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9514"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-57810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57810"
},
{
"name": "CVE-2024-41761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41761"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-36136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36136"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2022-33987",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33987"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2025-36006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36006"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-36186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36186"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-12758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12758"
},
{
"name": "CVE-2025-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6493"
},
{
"name": "CVE-2025-33012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33012"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2025-64720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64720"
},
{
"name": "CVE-2024-7348",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7348"
},
{
"name": "CVE-2022-37601",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37601"
},
{
"name": "CVE-2025-25977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25977"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2025-11083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11083"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-66471",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66471"
},
{
"name": "CVE-2026-21441",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21441"
},
{
"name": "CVE-2025-65018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65018"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-54313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54313"
},
{
"name": "CVE-2025-66293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66293"
},
{
"name": "CVE-2025-58457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58457"
},
{
"name": "CVE-2025-66221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66221"
},
{
"name": "CVE-2022-22968",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22968"
},
{
"name": "CVE-2025-39697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39697"
},
{
"name": "CVE-2025-29907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29907"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2024-41762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41762"
},
{
"name": "CVE-2021-23413",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23413"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-39971",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39971"
},
{
"name": "CVE-2019-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9517"
},
{
"name": "CVE-2022-41721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41721"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2022-25881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25881"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-57965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57965"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2024-40679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40679"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2019-9518",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9518"
},
{
"name": "CVE-2022-38900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38900"
},
{
"name": "CVE-2025-14914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-14914"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-47072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47072"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2022-37599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37599"
},
{
"name": "CVE-2023-26136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
},
{
"name": "CVE-2019-9512",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9512"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2024-45663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45663"
},
{
"name": "CVE-2025-33134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33134"
},
{
"name": "CVE-2019-9513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9513"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2025-66418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66418"
},
{
"name": "CVE-2025-36185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36185"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2026-01-30T00:00:00",
"last_revision_date": "2026-01-30T00:00:00",
"links": [],
"reference": "CERTFR-2026-AVI-0109",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2026-01-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2026-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 5691194",
"url": "https://www.ibm.com/support/pages/node/5691194"
},
{
"published_at": "2026-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258104",
"url": "https://www.ibm.com/support/pages/node/7258104"
},
{
"published_at": "2026-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258234",
"url": "https://www.ibm.com/support/pages/node/7258234"
},
{
"published_at": "2026-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258110",
"url": "https://www.ibm.com/support/pages/node/7258110"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257910",
"url": "https://www.ibm.com/support/pages/node/7257910"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257899",
"url": "https://www.ibm.com/support/pages/node/7257899"
},
{
"published_at": "2026-01-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258042",
"url": "https://www.ibm.com/support/pages/node/7258042"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257904",
"url": "https://www.ibm.com/support/pages/node/7257904"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257903",
"url": "https://www.ibm.com/support/pages/node/7257903"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257901",
"url": "https://www.ibm.com/support/pages/node/7257901"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257898",
"url": "https://www.ibm.com/support/pages/node/7257898"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257900",
"url": "https://www.ibm.com/support/pages/node/7257900"
},
{
"published_at": "2026-01-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257978",
"url": "https://www.ibm.com/support/pages/node/7257978"
},
{
"published_at": "2026-01-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257902",
"url": "https://www.ibm.com/support/pages/node/7257902"
},
{
"published_at": "2026-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257519",
"url": "https://www.ibm.com/support/pages/node/7257519"
},
{
"published_at": "2026-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258331",
"url": "https://www.ibm.com/support/pages/node/7258331"
},
{
"published_at": "2026-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257633",
"url": "https://www.ibm.com/support/pages/node/7257633"
},
{
"published_at": "2026-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258232",
"url": "https://www.ibm.com/support/pages/node/7258232"
},
{
"published_at": "2026-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7258224",
"url": "https://www.ibm.com/support/pages/node/7258224"
},
{
"published_at": "2026-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7257678",
"url": "https://www.ibm.com/support/pages/node/7257678"
}
]
}
CERTFR-2025-AVI-0609
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Synacor Zimbra Collaboration. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, une injection de requêtes illégitimes par rebond (CSRF) et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Synacor | Zimbra Collaboration | Zimbra Collaboration versions 10.0.x antérieures à 10.0.16 | ||
| Synacor | Zimbra Collaboration | Zimbra Collaboration versions 10.1.x antérieures à 10.1.10 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Zimbra Collaboration versions 10.0.x ant\u00e9rieures \u00e0 10.0.16",
"product": {
"name": "Zimbra Collaboration",
"vendor": {
"name": "Synacor",
"scada": false
}
}
},
{
"description": "Zimbra Collaboration versions 10.1.x ant\u00e9rieures \u00e0 10.1.10",
"product": {
"name": "Zimbra Collaboration",
"vendor": {
"name": "Synacor",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-54390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54390"
},
{
"name": "CVE-2025-54391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54391"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0609",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-21T00:00:00.000000"
},
{
"description": "Ajout r\u00e9f\u00e9rence CVE CVE-2025-54390 et CVE-2025-54391",
"revision_date": "2025-07-22T00:00:00.000000"
},
{
"description": "Ajout r\u00e9f\u00e9rence CVE CVE-2025-27789",
"revision_date": "2025-07-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Synacor Zimbra Collaboration. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance, une injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF) et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Synacor Zimbra Collaboration",
"vendor_advisories": [
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Synacor 10.0.16",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.16"
},
{
"published_at": "2025-07-18",
"title": "Bulletin de s\u00e9curit\u00e9 Synacor 10.1.10",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.10"
}
]
}
CERTFR-2025-AVI-0563
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2411.x antérieures à 9.3.2411.107 | ||
| Splunk | SOAR | Splunk SOAR versions antérieures à 6.4.1 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Splunk DB Connect | Splunk DB Connect versions antérieures à 4.0.0 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2408.x antérieures à 9.3.2408.117 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.1.x antérieures à 9.1.10 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.2.2406.x antérieures à 9.2.2406.121 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.1.x antérieures à 9.1.10 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Enterprise Cloud versions 9.3.2411.x ant\u00e9rieures \u00e0 9.3.2411.107",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk SOAR versions ant\u00e9rieures \u00e0 6.4.1",
"product": {
"name": "SOAR",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk DB Connect versions ant\u00e9rieures \u00e0 4.0.0",
"product": {
"name": "Splunk DB Connect",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.3.2408.x ant\u00e9rieures \u00e0 9.3.2408.117",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.2.2406.x ant\u00e9rieures \u00e0 9.2.2406.121",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2022-30187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30187"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2466"
},
{
"name": "CVE-2025-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27414"
},
{
"name": "CVE-2025-20324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20324"
},
{
"name": "CVE-2025-23388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23388"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-20319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20319"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2020-28458",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28458"
},
{
"name": "CVE-2025-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20321"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-20325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20325"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2025-23387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23387"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2021-23445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23445"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-23389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23389"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2022-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35583"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-52804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52804"
},
{
"name": "CVE-2025-20300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20300"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-20323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20323"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38999"
},
{
"name": "CVE-2025-20320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20320"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-45230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45230"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-47875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47875"
},
{
"name": "CVE-2025-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20322"
},
{
"name": "CVE-2024-21272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21272"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2024-21090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21090"
},
{
"name": "CVE-2013-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7489"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2025-22952",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22952"
},
{
"name": "CVE-2024-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32002"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0563",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0708",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0708"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0703",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0703"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0701",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0701"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0706",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0706"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0705",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0705"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0702",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0702"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0712",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0712"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0711",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0711"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0707",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0707"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0710",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0710"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0709",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0709"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0704",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0704"
}
]
}
CERTFR-2025-AVI-0337
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling | Sterling Connect:Direct Web Services versions 6.1.x antérieures à 6.1.0.28 | ||
| IBM | QRadar | QRadar Suite Software versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | Cloud Pak | Cloud Pak for Security versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.28",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-42459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42459"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6531"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2020-35494",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35494"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-23944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2020-35496",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35496"
},
{
"name": "CVE-2024-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21534"
},
{
"name": "CVE-2024-42460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2023-25584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25584"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-1302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1302"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2018-18700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18700"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2023-51775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51775"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1972"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-25588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25588"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-35495",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35495"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-42461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42461"
},
{
"name": "CVE-2024-29180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29180"
},
{
"name": "CVE-2019-12972",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12972"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2023-25585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25585"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2020-35507",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35507"
},
{
"name": "CVE-2020-35493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35493"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2018-12699",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12699"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0337",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Injection SQL (SQLi)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-04-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7230739",
"url": "https://www.ibm.com/support/pages/node/7230739"
},
{
"published_at": "2025-04-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231169",
"url": "https://www.ibm.com/support/pages/node/7231169"
},
{
"published_at": "2025-04-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231051",
"url": "https://www.ibm.com/support/pages/node/7231051"
}
]
}
CERTFR-2025-AVI-0947
Vulnerability from certfr_avis - Published: 2025-10-31 - Updated: 2025-10-31
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.2.x antérieures à 6.2.0.9.iFix005 pour Unix | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.4.x antérieures à 6.4.0.2.iFix004 pour Unix | ||
| IBM | QRadar | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP14 | ||
| IBM | QRadar Hub | Qradar Hub versions antérieures à 3.9.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct versions 6.3.x antérieures à 6.3.0.5.iFix008 pour Unix | ||
| IBM | QRadar | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP14 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.9.iFix005 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.2.iFix004 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Qradar Hub versions ant\u00e9rieures \u00e0 3.9.0",
"product": {
"name": "QRadar Hub",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.5.iFix008 pour Unix",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-54389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54389"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-26336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26336"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2023-45145",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45145"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36007"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-21096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21096"
},
{
"name": "CVE-2019-10130",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10130"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36137"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2017-7484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7484"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-31T00:00:00",
"last_revision_date": "2025-10-31T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0947",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249678",
"url": "https://www.ibm.com/support/pages/node/7249678"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249277",
"url": "https://www.ibm.com/support/pages/node/7249277"
},
{
"published_at": "2025-10-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249661",
"url": "https://www.ibm.com/support/pages/node/7249661"
},
{
"published_at": "2025-10-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7249276",
"url": "https://www.ibm.com/support/pages/node/7249276"
}
]
}
CERTFR-2025-AVI-0563
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2411.x antérieures à 9.3.2411.107 | ||
| Splunk | SOAR | Splunk SOAR versions antérieures à 6.4.1 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Splunk DB Connect | Splunk DB Connect versions antérieures à 4.0.0 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2408.x antérieures à 9.3.2408.117 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.1.x antérieures à 9.1.10 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.2.2406.x antérieures à 9.2.2406.121 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.1.x antérieures à 9.1.10 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Enterprise Cloud versions 9.3.2411.x ant\u00e9rieures \u00e0 9.3.2411.107",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk SOAR versions ant\u00e9rieures \u00e0 6.4.1",
"product": {
"name": "SOAR",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk DB Connect versions ant\u00e9rieures \u00e0 4.0.0",
"product": {
"name": "Splunk DB Connect",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.3.2408.x ant\u00e9rieures \u00e0 9.3.2408.117",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.2.2406.x ant\u00e9rieures \u00e0 9.2.2406.121",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2022-30187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30187"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2466"
},
{
"name": "CVE-2025-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27414"
},
{
"name": "CVE-2025-20324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20324"
},
{
"name": "CVE-2025-23388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23388"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-20319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20319"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2020-28458",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28458"
},
{
"name": "CVE-2025-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20321"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-20325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20325"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2025-23387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23387"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2021-23445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23445"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-23389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23389"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2022-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35583"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-52804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52804"
},
{
"name": "CVE-2025-20300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20300"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-20323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20323"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38999"
},
{
"name": "CVE-2025-20320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20320"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-45230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45230"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-47875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47875"
},
{
"name": "CVE-2025-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20322"
},
{
"name": "CVE-2024-21272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21272"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2024-21090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21090"
},
{
"name": "CVE-2013-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7489"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2025-22952",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22952"
},
{
"name": "CVE-2024-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32002"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0563",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0708",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0708"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0703",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0703"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0701",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0701"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0706",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0706"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0705",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0705"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0702",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0702"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0712",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0712"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0711",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0711"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0707",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0707"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0710",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0710"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0709",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0709"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0704",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0704"
}
]
}
CERTFR-2025-AVI-0508
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python for Scientific Computing versions 3.2.x ant\u00e9rieures \u00e0 3.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Machine Learning Toolkit (MLTK) versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "Splunk Machine Learning Toolkit (MLTK)",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Python for Scientific Computing versions 4.2.x ant\u00e9rieures \u00e0 4.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0508",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0605",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0605"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0606",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0606"
}
]
}
CERTFR-2025-AVI-0896
Vulnerability from certfr_avis - Published: 2025-10-17 - Updated: 2025-10-17
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.11.5.0 | ||
| IBM | QRadar | QRadar Investigation Assistant versions antérieures à 1.2.0 | ||
| IBM | WebSphere | WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.11.5.0 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.19 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.19",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2025-46548",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46548"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-32082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32082"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2019-9674",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9674"
},
{
"name": "CVE-2024-6866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6866"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2018-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8740"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49826"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-30474",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30474"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2023-44389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44389"
},
{
"name": "CVE-2022-38749",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38749"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-6844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6844"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-22968",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22968"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-27553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27553"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-47278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47278"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1767"
},
{
"name": "CVE-2025-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49005"
},
{
"name": "CVE-2025-30218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30218"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2022-31628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31628"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2024-7598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7598"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2022-38751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38751"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2022-38750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38750"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6839"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2024-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44906"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0896",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247985",
"url": "https://www.ibm.com/support/pages/node/7247985"
},
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247975",
"url": "https://www.ibm.com/support/pages/node/7247975"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247893",
"url": "https://www.ibm.com/support/pages/node/7247893"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248127",
"url": "https://www.ibm.com/support/pages/node/7248127"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248118",
"url": "https://www.ibm.com/support/pages/node/7248118"
}
]
}
CERTFR-2025-AVI-0481
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Cloud Pak for Security versions 1.10.x ant\u00e9rieures \u00e0 1.11.3.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions post\u00e9rieures \u00e0 1.10.12.0 et ant\u00e9rieures \u00e0 1.11.3.0 ",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2019-11038",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11038"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-1334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1334"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2024-0793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0793"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2024-9902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9902"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2024-38827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38827"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2025-25019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25019"
},
{
"name": "CVE-2020-35538",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35538"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2018-5711",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5711"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2025-25022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25022"
},
{
"name": "CVE-2025-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25020"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2025-25021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25021"
},
{
"name": "CVE-2024-52304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52304"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-57556",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57556"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2023-24056",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24056"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-52317",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52317"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0481",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235432",
"url": "https://www.ibm.com/support/pages/node/7235432"
},
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235402",
"url": "https://www.ibm.com/support/pages/node/7235402"
}
]
}
CERTFR-2025-AVI-0508
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python for Scientific Computing versions 3.2.x ant\u00e9rieures \u00e0 3.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Machine Learning Toolkit (MLTK) versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "Splunk Machine Learning Toolkit (MLTK)",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Python for Scientific Computing versions 4.2.x ant\u00e9rieures \u00e0 4.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0508",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0605",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0605"
},
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0606",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0606"
}
]
}
WID-SEC-W-2025-0823
Vulnerability from csaf_certbund - Published: 2025-04-15 22:00 - Updated: 2025-06-03 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0823 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0823.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0823 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0823"
},
{
"category": "external",
"summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications vom 2025-04-15",
"url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCGBU"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20254-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021063.html"
}
],
"source_lang": "en-US",
"title": "Oracle Communications: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-06-03T22:00:00.000+00:00",
"generator": {
"date": "2025-06-04T09:28:41.594+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0823",
"initial_release_date": "2025-04-15T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-04-15T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-06-03T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "46.6",
"product": {
"name": "Oracle Communications 46.6",
"product_id": "T022826",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:46.6"
}
}
},
{
"category": "product_version",
"name": "22.4.0",
"product": {
"name": "Oracle Communications 22.4.0",
"product_id": "T024981",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:22.4.0"
}
}
},
{
"category": "product_version",
"name": "9.0.0",
"product": {
"name": "Oracle Communications 9.0.0",
"product_id": "T027330",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.0"
}
}
},
{
"category": "product_version",
"name": "9.0.1",
"product": {
"name": "Oracle Communications 9.0.1",
"product_id": "T027331",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.1"
}
}
},
{
"category": "product_version",
"name": "9.0.0.0",
"product": {
"name": "Oracle Communications 9.0.0.0",
"product_id": "T030589",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.0.0"
}
}
},
{
"category": "product_version",
"name": "9.0.2",
"product": {
"name": "Oracle Communications 9.0.2",
"product_id": "T030595",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.2"
}
}
},
{
"category": "product_version",
"name": "15.0.0.0.0",
"product": {
"name": "Oracle Communications 15.0.0.0.0",
"product_id": "T032090",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.0.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.0",
"product": {
"name": "Oracle Communications \u003c=23.4.0",
"product_id": "T032091"
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.0",
"product": {
"name": "Oracle Communications \u003c=23.4.0",
"product_id": "T032091-fixed"
}
},
{
"category": "product_version",
"name": "24.1.0",
"product": {
"name": "Oracle Communications 24.1.0",
"product_id": "T034145",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.0"
}
}
},
{
"category": "product_version",
"name": "5.2",
"product": {
"name": "Oracle Communications 5.2",
"product_id": "T034146",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:5.2"
}
}
},
{
"category": "product_version",
"name": "24.2.0",
"product": {
"name": "Oracle Communications 24.2.0",
"product_id": "T036197",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.0"
}
}
},
{
"category": "product_version",
"name": "4.1.0",
"product": {
"name": "Oracle Communications 4.1.0",
"product_id": "T036205",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.1.0"
}
}
},
{
"category": "product_version",
"name": "4.2.0",
"product": {
"name": "Oracle Communications 4.2.0",
"product_id": "T036206",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.2.0"
}
}
},
{
"category": "product_version",
"name": "9.2.0",
"product": {
"name": "Oracle Communications 9.2.0",
"product_id": "T036207",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.2.0"
}
}
},
{
"category": "product_version",
"name": "9.3.0",
"product": {
"name": "Oracle Communications 9.3.0",
"product_id": "T036208",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.3.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=9.0.3",
"product": {
"name": "Oracle Communications \u003c=9.0.3",
"product_id": "T036210"
}
},
{
"category": "product_version_range",
"name": "\u003c=9.0.3",
"product": {
"name": "Oracle Communications \u003c=9.0.3",
"product_id": "T036210-fixed"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.2",
"product": {
"name": "Oracle Communications \u003c=24.2.2",
"product_id": "T038379"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.2",
"product": {
"name": "Oracle Communications \u003c=24.2.2",
"product_id": "T038379-fixed"
}
},
{
"category": "product_version",
"name": "9.1.1.9",
"product": {
"name": "Oracle Communications 9.1.1.9",
"product_id": "T040447",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.1.9"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=24.3.0",
"product": {
"name": "Oracle Communications \u003c=24.3.0",
"product_id": "T040448"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.3.0",
"product": {
"name": "Oracle Communications \u003c=24.3.0",
"product_id": "T040448-fixed"
}
},
{
"category": "product_version",
"name": "24.2.3",
"product": {
"name": "Oracle Communications 24.2.3",
"product_id": "T040449",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.3"
}
}
},
{
"category": "product_version",
"name": "24.2.5",
"product": {
"name": "Oracle Communications 24.2.5",
"product_id": "T042793",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.5"
}
}
},
{
"category": "product_version",
"name": "25.1.100",
"product": {
"name": "Oracle Communications 25.1.100",
"product_id": "T042794",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:25.1.100"
}
}
},
{
"category": "product_version",
"name": "10.0.0",
"product": {
"name": "Oracle Communications 10.0.0",
"product_id": "T042795",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:10.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.4",
"product": {
"name": "Oracle Communications \u003c=24.2.4",
"product_id": "T042796"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.4",
"product": {
"name": "Oracle Communications \u003c=24.2.4",
"product_id": "T042796-fixed"
}
},
{
"category": "product_version",
"name": "15.0.0",
"product": {
"name": "Oracle Communications 15.0.0",
"product_id": "T042797",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.0"
}
}
},
{
"category": "product_version",
"name": "15.0.1",
"product": {
"name": "Oracle Communications 15.0.1",
"product_id": "T042798",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.1"
}
}
},
{
"category": "product_version",
"name": "15.0.2",
"product": {
"name": "Oracle Communications 15.0.2",
"product_id": "T042799",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.2"
}
}
},
{
"category": "product_version",
"name": "14.0.0",
"product": {
"name": "Oracle Communications 14.0.0",
"product_id": "T042800",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:14.0.0"
}
}
}
],
"category": "product_name",
"name": "Communications"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-49582",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2023-49582"
},
{
"cve": "CVE-2023-51074",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2023-51074"
},
{
"cve": "CVE-2023-5388",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2023-5388"
},
{
"cve": "CVE-2023-5685",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2024-1135",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-1135"
},
{
"cve": "CVE-2024-12797",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-12797"
},
{
"cve": "CVE-2024-21538",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-21538"
},
{
"cve": "CVE-2024-25638",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-28168",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-28168"
},
{
"cve": "CVE-2024-28219",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-28219"
},
{
"cve": "CVE-2024-28834",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-34064",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-34064"
},
{
"cve": "CVE-2024-35195",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-35195"
},
{
"cve": "CVE-2024-37891",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38819",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-38819"
},
{
"cve": "CVE-2024-38827",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-38827"
},
{
"cve": "CVE-2024-40896",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-40896"
},
{
"cve": "CVE-2024-4227",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-4227"
},
{
"cve": "CVE-2024-43044",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-47072",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-47072"
},
{
"cve": "CVE-2024-47554",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-47554"
},
{
"cve": "CVE-2024-49767",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-49767"
},
{
"cve": "CVE-2024-50602",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-50602"
},
{
"cve": "CVE-2024-52046",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-52046"
},
{
"cve": "CVE-2024-52303",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-52303"
},
{
"cve": "CVE-2024-5535",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-56128",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-56128"
},
{
"cve": "CVE-2024-56337",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-56337"
},
{
"cve": "CVE-2024-57699",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-57699"
},
{
"cve": "CVE-2024-6763",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-6763"
},
{
"cve": "CVE-2024-7254",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2025-1974",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-1974"
},
{
"cve": "CVE-2025-23184",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-23184"
},
{
"cve": "CVE-2025-24813",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-24813"
},
{
"cve": "CVE-2025-24928",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-24928"
},
{
"cve": "CVE-2025-24970",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-24970"
},
{
"cve": "CVE-2025-27516",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-27516"
},
{
"cve": "CVE-2025-27789",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-27789"
},
{
"cve": "CVE-2025-31721",
"product_status": {
"known_affected": [
"T027330",
"T030595",
"T030589",
"T036205",
"T036206",
"T036207",
"T040449",
"T036208",
"T022826",
"T036197",
"T034146",
"T034145",
"T042794",
"T042795",
"T042797",
"T002207",
"T042798",
"T042799",
"T032090",
"T042800",
"T040447",
"T024981",
"T027331",
"T042793"
],
"last_affected": [
"T042796",
"T032091",
"T040448",
"T038379",
"T036210"
]
},
"release_date": "2025-04-15T22:00:00.000+00:00",
"title": "CVE-2025-31721"
}
]
}
WID-SEC-W-2025-1309
Vulnerability from csaf_certbund - Published: 2025-06-11 22:00 - Updated: 2025-06-11 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Tivoli Netcool/OMNIbus ist eine Software zum Betriebsmanagement von IBM.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle in IBM Tivoli Netcool/OMNIbus ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1309 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1309.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1309 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1309"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7236431 vom 2025-06-11",
"url": "https://www.ibm.com/support/pages/node/7236431"
}
],
"source_lang": "en-US",
"title": "IBM Tivoli Netcool/OMNIbus: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2025-06-11T22:00:00.000+00:00",
"generator": {
"date": "2025-06-12T10:18:42.726+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-1309",
"initial_release_date": "2025-06-11T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-06-11T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "8.1.0 \u003cFP38",
"product": {
"name": "IBM Tivoli Netcool/OMNIbus 8.1.0 \u003cFP38",
"product_id": "T044588"
}
},
{
"category": "product_version",
"name": "8.1.0 FP38",
"product": {
"name": "IBM Tivoli Netcool/OMNIbus 8.1.0 FP38",
"product_id": "T044588-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0__fp38"
}
}
}
],
"category": "product_name",
"name": "Tivoli Netcool/OMNIbus"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-27789",
"product_status": {
"known_affected": [
"T044588"
]
},
"release_date": "2025-06-11T22:00:00.000+00:00",
"title": "CVE-2025-27789"
}
]
}
WID-SEC-W-2025-0705
Vulnerability from csaf_certbund - Published: 2025-04-03 22:00 - Updated: 2025-04-15 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "BigFix ist eine L\u00f6sung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in HCL BigFix ausnutzen, um Dateien zu manipulieren, erh\u00f6hte Privilegien zu erlangen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und beliebigen Code auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0705 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0705.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0705 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0705"
},
{
"category": "external",
"summary": "HCL Security Bulletin vom 2025-04-03",
"url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0120318"
},
{
"category": "external",
"summary": "PoC f\u00fcr CVE-2025-27152 2025-04-03",
"url": "https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6"
},
{
"category": "external",
"summary": "PoC f\u00fcr CVE-2025-25977 2025-04-03",
"url": "https://github.com/canvg/canvg/issues/1749"
},
{
"category": "external",
"summary": "PoC f\u00fcr CVE-2025-27789 2025-04-03",
"url": "https://github.com/babel/babel/pull/17173"
},
{
"category": "external",
"summary": "HCL Security Bulletin vom 2025-04-15",
"url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0120590"
}
],
"source_lang": "en-US",
"title": "HCL BigFix WebUI-Anwendungen: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-04-15T22:00:00.000+00:00",
"generator": {
"date": "2025-04-16T09:16:43.315+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0705",
"initial_release_date": "2025-04-03T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-04-03T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-04-15T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von HCL aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "WebUI Applications",
"product": {
"name": "HCL BigFix WebUI Applications",
"product_id": "T042383",
"product_identification_helper": {
"cpe": "cpe:/a:hcltech:bigfix:webui_applications"
}
}
},
{
"category": "product_version",
"name": "Reports",
"product": {
"name": "HCL BigFix Reports",
"product_id": "T042923",
"product_identification_helper": {
"cpe": "cpe:/a:hcltech:bigfix:reports"
}
}
}
],
"category": "product_name",
"name": "BigFix"
}
],
"category": "vendor",
"name": "HCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47764",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2024-47764"
},
{
"cve": "CVE-2025-25977",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2025-25977"
},
{
"cve": "CVE-2025-27152",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2025-27152"
},
{
"cve": "CVE-2025-27789",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2025-27789"
},
{
"cve": "CVE-2025-29774",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2025-29774"
},
{
"cve": "CVE-2025-29775",
"product_status": {
"known_affected": [
"T042923",
"T042383"
]
},
"release_date": "2025-04-03T22:00:00.000+00:00",
"title": "CVE-2025-29775"
}
]
}
WID-SEC-W-2025-0998
Vulnerability from csaf_certbund - Published: 2025-05-11 22:00 - Updated: 2025-06-01 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM App Connect Enterprise kombiniert die branchenbew\u00e4hrten Technologien des IBM Integration Bus mit Cloud-nativen Technologien.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM App Connect Enterprise ausnutzen, um Dateien zu manipulieren, vertrauliche Informationen preiszugeben und einen Denial-of-Service-Zustand zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0998 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0998.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0998 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0998"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-11",
"url": "https://www.ibm.com/support/pages/node/7233039"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-11",
"url": "https://www.ibm.com/support/pages/node/7233046"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-11",
"url": "https://www.ibm.com/support/pages/node/7233054"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7235228 vom 2025-05-30",
"url": "https://www.ibm.com/support/pages/node/7235228"
}
],
"source_lang": "en-US",
"title": "IBM App Connect Enterprise Certified Container: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-06-01T22:00:00.000+00:00",
"generator": {
"date": "2025-06-02T06:51:49.175+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0998",
"initial_release_date": "2025-05-11T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-05-11T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-06-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "IBM App Connect Enterprise",
"product": {
"name": "IBM App Connect Enterprise",
"product_id": "T032495",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:-"
}
}
},
{
"category": "product_version_range",
"name": "Certified Container Operator \u003c12.11.0",
"product": {
"name": "IBM App Connect Enterprise Certified Container Operator \u003c12.11.0",
"product_id": "T043543"
}
},
{
"category": "product_version",
"name": "Certified Container Operator 12.11.0",
"product": {
"name": "IBM App Connect Enterprise Certified Container Operator 12.11.0",
"product_id": "T043543-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:certified_container_operator__12.11.0"
}
}
},
{
"category": "product_version_range",
"name": "Certified Container Operator LTS \u003c12.0.11",
"product": {
"name": "IBM App Connect Enterprise Certified Container Operator LTS \u003c12.0.11",
"product_id": "T043544"
}
},
{
"category": "product_version",
"name": "Certified Container Operator LTS 12.0.11",
"product": {
"name": "IBM App Connect Enterprise Certified Container Operator LTS 12.0.11",
"product_id": "T043544-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:certified_container_operator_lts__12.0.11"
}
}
}
],
"category": "product_name",
"name": "App Connect Enterprise"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-6827",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2024-6827"
},
{
"cve": "CVE-2025-1194",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-1194"
},
{
"cve": "CVE-2025-32996",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-32996"
},
{
"cve": "CVE-2025-32997",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-32997"
},
{
"cve": "CVE-2025-27152",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-27152"
},
{
"cve": "CVE-2025-27789",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-27789"
},
{
"cve": "CVE-2025-1993",
"product_status": {
"known_affected": [
"T043543",
"T043544",
"T032495"
]
},
"release_date": "2025-05-11T22:00:00.000+00:00",
"title": "CVE-2025-1993"
}
]
}
WID-SEC-W-2025-0930
Vulnerability from csaf_certbund - Published: 2025-05-04 22:00 - Updated: 2025-05-04 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM Business Automation Workflow ist eine L\u00f6sung zur Automatisierung von Arbeitsabl\u00e4ufen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM Business Automation Workflow ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, oder Informationen auszusp\u00e4hen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0930 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0930.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0930 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0930"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-04",
"url": "https://www.ibm.com/support/pages/node/7232428"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-04",
"url": "https://www.ibm.com/support/pages/node/7232433"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2025-05-04",
"url": "https://www.ibm.com/support/pages/node/7232434"
}
],
"source_lang": "en-US",
"title": "IBM Business Automation Workflow: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-05-04T22:00:00.000+00:00",
"generator": {
"date": "2025-05-05T09:33:43.997+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0930",
"initial_release_date": "2025-05-04T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-05-04T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c24.0.1-IF002",
"product": {
"name": "IBM Business Automation Workflow \u003c24.0.1-IF002",
"product_id": "T043295"
}
},
{
"category": "product_version",
"name": "24.0.1-IF002",
"product": {
"name": "IBM Business Automation Workflow 24.0.1-IF002",
"product_id": "T043295-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.1-if002"
}
}
},
{
"category": "product_version_range",
"name": "\u003c24.0.0-IF005",
"product": {
"name": "IBM Business Automation Workflow \u003c24.0.0-IF005",
"product_id": "T043296"
}
},
{
"category": "product_version",
"name": "24.0.0-IF005",
"product": {
"name": "IBM Business Automation Workflow 24.0.0-IF005",
"product_id": "T043296-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0-if005"
}
}
},
{
"category": "product_version_range",
"name": "\u003cDT433330",
"product": {
"name": "IBM Business Automation Workflow \u003cDT433330",
"product_id": "T043297"
}
},
{
"category": "product_version",
"name": "DT433330",
"product": {
"name": "IBM Business Automation Workflow DT433330",
"product_id": "T043297-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:dt433330"
}
}
},
{
"category": "product_version_range",
"name": "\u003cDT423873",
"product": {
"name": "IBM Business Automation Workflow \u003cDT423873",
"product_id": "T043298"
}
},
{
"category": "product_version",
"name": "DT423873",
"product": {
"name": "IBM Business Automation Workflow DT423873",
"product_id": "T043298-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:dt423873"
}
}
},
{
"category": "product_version_range",
"name": "\u003c24.0.1-IF001",
"product": {
"name": "IBM Business Automation Workflow \u003c24.0.1-IF001",
"product_id": "T043304"
}
},
{
"category": "product_version",
"name": "24.0.1-IF001",
"product": {
"name": "IBM Business Automation Workflow 24.0.1-IF001",
"product_id": "T043304-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:24.0.1-if001"
}
}
},
{
"category": "product_version_range",
"name": "\u003cDT426591",
"product": {
"name": "IBM Business Automation Workflow \u003cDT426591",
"product_id": "T043306"
}
},
{
"category": "product_version",
"name": "DT426591",
"product": {
"name": "IBM Business Automation Workflow DT426591",
"product_id": "T043306-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:dt426591"
}
}
},
{
"category": "product_version_range",
"name": "\u003cDT424716",
"product": {
"name": "IBM Business Automation Workflow \u003cDT424716",
"product_id": "T043307"
}
},
{
"category": "product_version",
"name": "DT424716",
"product": {
"name": "IBM Business Automation Workflow DT424716",
"product_id": "T043307-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:business_automation_workflow:dt424716"
}
}
}
],
"category": "product_name",
"name": "Business Automation Workflow"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-55565",
"product_status": {
"known_affected": [
"T043306",
"T043307",
"T043295",
"T043296",
"T043297"
]
},
"release_date": "2025-05-04T22:00:00.000+00:00",
"title": "CVE-2024-55565"
},
{
"cve": "CVE-2025-1495",
"product_status": {
"known_affected": [
"T043306",
"T043307",
"T043295",
"T043298"
]
},
"release_date": "2025-05-04T22:00:00.000+00:00",
"title": "CVE-2025-1495"
},
{
"cve": "CVE-2025-1838",
"product_status": {
"known_affected": [
"T043304",
"T043306",
"T043307",
"T043295",
"T043296"
]
},
"release_date": "2025-05-04T22:00:00.000+00:00",
"title": "CVE-2025-1838"
},
{
"cve": "CVE-2025-27152",
"product_status": {
"known_affected": [
"T043306",
"T043307",
"T043295",
"T043296",
"T043297",
"T043298"
]
},
"release_date": "2025-05-04T22:00:00.000+00:00",
"title": "CVE-2025-27152"
},
{
"cve": "CVE-2025-27789",
"product_status": {
"known_affected": [
"T043306",
"T043307",
"T043295",
"T043296",
"T043297",
"T043298"
]
},
"release_date": "2025-05-04T22:00:00.000+00:00",
"title": "CVE-2025-27789"
}
]
}
NCSC-2025-0124
Vulnerability from csaf_ncscnl - Published: 2025-04-16 08:39 - Updated: 2025-04-16 08:39Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft meerdere kwetsbaarheden verholpen in Oracle Communications producten, waaronder de Cloud Native Core en Policy Management.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden in Oracle Communications producten stellen ongeauthenticeerde aanvallers in staat om ongeautoriseerde toegang te verkrijgen tot gevoelige gegevens en kunnen leiden tot Denial-of-Service (DoS) aanvallen. Specifieke versies van de Cloud Native Core, zoals de Binding Support Function en Network Repository Function, zijn getroffen, met CVSS-scores die vari\u00ebren van 4.3 tot 9.8, wat wijst op significante risico\u0027s voor de beschikbaarheid en vertrouwelijkheid van de systemen.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)",
"title": "CWE-44"
},
{
"category": "general",
"text": "Use of Incorrectly-Resolved Name or Reference",
"title": "CWE-706"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
"title": "CWE-1321"
},
{
"category": "general",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
},
{
"category": "general",
"text": "Dependency on Vulnerable Third-Party Component",
"title": "CWE-1395"
},
{
"category": "general",
"text": "Improper Isolation or Compartmentalization",
"title": "CWE-653"
},
{
"category": "general",
"text": "Always-Incorrect Control Flow Implementation",
"title": "CWE-670"
},
{
"category": "general",
"text": "Use of Potentially Dangerous Function",
"title": "CWE-676"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements Used in a Template Engine",
"title": "CWE-1336"
},
{
"category": "general",
"text": "Missing Report of Error Condition",
"title": "CWE-392"
},
{
"category": "general",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
},
{
"category": "general",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Incorrect Implementation of Authentication Algorithm",
"title": "CWE-303"
},
{
"category": "general",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
},
{
"category": "general",
"text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
"title": "CWE-367"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
"title": "CWE-917"
},
{
"category": "general",
"text": "Improper Validation of Syntactic Correctness of Input",
"title": "CWE-1286"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Integer Overflow to Buffer Overflow",
"title": "CWE-680"
},
{
"category": "general",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "general",
"text": "Divide By Zero",
"title": "CWE-369"
},
{
"category": "general",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
},
{
"category": "general",
"text": "Authorization Bypass Through User-Controlled Key",
"title": "CWE-639"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "Missing Authorization",
"title": "CWE-862"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "general",
"text": "Improper Certificate Validation",
"title": "CWE-295"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "Improper Restriction of XML External Entity Reference",
"title": "CWE-611"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"title": "CWE-120"
},
{
"category": "general",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - cveprojectv5; nvd; oracle",
"url": "https://www.oracle.com/security-alerts/cpuapr2025.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Communications",
"tracking": {
"current_release_date": "2025-04-16T08:39:55.217751Z",
"generator": {
"date": "2025-02-25T15:15:00Z",
"engine": {
"name": "V.A.",
"version": "1.0"
}
},
"id": "NCSC-2025-0124",
"initial_release_date": "2025-04-16T08:39:55.217751Z",
"revision_history": [
{
"date": "2025-04-16T08:39:55.217751Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.1",
"product": {
"name": "vers:unknown/24.2.1",
"product_id": "CSAFPID-1838578"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/24.2.0",
"product": {
"name": "vers:unknown/24.2.0",
"product_id": "CSAFPID-1838586"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Binding Support Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2",
"product": {
"name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2",
"product_id": "CSAFPID-1838591"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Policy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.1",
"product": {
"name": "vers:unknown/24.2.1",
"product_id": "CSAFPID-1838592"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Console"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.0",
"product": {
"name": "vers:unknown/24.2.0",
"product_id": "CSAFPID-1838572"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/24.2.1",
"product": {
"name": "vers:unknown/24.2.1",
"product_id": "CSAFPID-1838581"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/24.2.2",
"product": {
"name": "vers:unknown/24.2.2",
"product_id": "CSAFPID-1838584"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Security Edge Protection Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/\u003e=6.0|\u003c=6.1",
"product": {
"name": "vers:unknown/\u003e=6.0|\u003c=6.1",
"product_id": "CSAFPID-2698355"
}
}
],
"category": "product_name",
"name": "Communications Unified Assurance"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.3.0",
"product": {
"name": "vers:unknown/24.3.0",
"product_id": "CSAFPID-2698333"
}
}
],
"category": "product_name",
"name": "Management Cloud Engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.0",
"product": {
"name": "vers:unknown/24.2.0",
"product_id": "CSAFPID-2698334"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Network Data Analytics Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.5",
"product": {
"name": "vers:unknown/24.2.5",
"product_id": "CSAFPID-2698374"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Network Function Cloud Native Environment"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/9.0.0",
"product": {
"name": "vers:unknown/9.0.0",
"product_id": "CSAFPID-1234193"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/9.0.1",
"product": {
"name": "vers:unknown/9.0.1",
"product_id": "CSAFPID-1234261"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/9.0.2",
"product": {
"name": "vers:unknown/9.0.2",
"product_id": "CSAFPID-2698362"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/9.0.3",
"product": {
"name": "vers:unknown/9.0.3",
"product_id": "CSAFPID-2698358"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3",
"product": {
"name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3",
"product_id": "CSAFPID-2698372"
}
}
],
"category": "product_name",
"name": "Communications Element Manager"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/15.0.0.0.0",
"product": {
"name": "vers:unknown/15.0.0.0.0",
"product_id": "CSAFPID-1837923"
}
}
],
"category": "product_name",
"name": "Communications Policy Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3",
"product": {
"name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3",
"product_id": "CSAFPID-2698373"
}
}
],
"category": "product_name",
"name": "Communications Session Report Manager"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/9.1.1.9",
"product": {
"name": "vers:unknown/9.1.1.9",
"product_id": "CSAFPID-2698357"
}
}
],
"category": "product_name",
"name": "SD-WAN Edge"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/24.2.3",
"product": {
"name": "vers:unknown/24.2.3",
"product_id": "CSAFPID-1838579"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/24.3.0",
"product": {
"name": "vers:unknown/24.3.0",
"product_id": "CSAFPID-1838582"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Unified Data Repository"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/10.0.0",
"product": {
"name": "vers:unknown/10.0.0",
"product_id": "CSAFPID-2698381"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/9.2.0",
"product": {
"name": "vers:unknown/9.2.0",
"product_id": "CSAFPID-1207518"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/9.3.0",
"product": {
"name": "vers:unknown/9.3.0",
"product_id": "CSAFPID-1207704"
}
}
],
"category": "product_name",
"name": "Communications Session Border Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/4.1.0",
"product": {
"name": "vers:unknown/4.1.0",
"product_id": "CSAFPID-1207607"
}
},
{
"category": "product_version_range",
"name": "vers:unknown/4.2.0",
"product": {
"name": "vers:unknown/4.2.0",
"product_id": "CSAFPID-1207752"
}
}
],
"category": "product_name",
"name": "Enterprise Communications Broker"
}
],
"category": "product_family",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1839911",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.1",
"product": {
"name": "vers:oracle/24.2.1",
"product_id": "CSAFPID-1839908",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2",
"product": {
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2",
"product_id": "CSAFPID-2698963",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0-24.2.2:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Binding Support Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.3",
"product": {
"name": "vers:oracle/24.2.3",
"product_id": "CSAFPID-2698973",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.4",
"product": {
"name": "vers:oracle/24.2.4",
"product_id": "CSAFPID-2699085",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-1839941",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core DBTier"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2",
"product": {
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2",
"product_id": "CSAFPID-1839907",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4",
"product": {
"name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4",
"product_id": "CSAFPID-2698965",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4",
"product": {
"name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4",
"product_id": "CSAFPID-2698944",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.1-24.2.4:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Policy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.1",
"product": {
"name": "vers:oracle/24.2.1",
"product_id": "CSAFPID-1839952",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.2",
"product": {
"name": "vers:oracle/24.2.2",
"product_id": "CSAFPID-2699038",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.2:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Certificate Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.1",
"product": {
"name": "vers:oracle/24.2.1",
"product_id": "CSAFPID-1839951",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.2",
"product": {
"name": "vers:oracle/24.2.2",
"product_id": "CSAFPID-2699059",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.2:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Console"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.2",
"product": {
"name": "vers:oracle/24.2.2",
"product_id": "CSAFPID-1839919",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.3",
"product": {
"name": "vers:oracle/24.2.3",
"product_id": "CSAFPID-2698957",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.3:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Repository Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.0",
"product": {
"name": "vers:oracle/23.4.0",
"product_id": "CSAFPID-1839924",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1839910",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.1",
"product": {
"name": "vers:oracle/24.2.1",
"product_id": "CSAFPID-1839909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.2",
"product": {
"name": "vers:oracle/24.2.2",
"product_id": "CSAFPID-1839894",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.3",
"product": {
"name": "vers:oracle/24.2.3",
"product_id": "CSAFPID-2698958",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-2699094",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1839934",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.3",
"product": {
"name": "vers:oracle/24.2.3",
"product_id": "CSAFPID-2699086",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-1839935",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/25.1.100",
"product": {
"name": "vers:oracle/25.1.100",
"product_id": "CSAFPID-2699073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:25.1.100:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Service Communication Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/46.6",
"product": {
"name": "vers:oracle/46.6",
"product_id": "CSAFPID-2698993",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications EAGLE Element Management System"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/5.1",
"product": {
"name": "vers:oracle/5.1",
"product_id": "CSAFPID-1839893",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/5.2",
"product": {
"name": "vers:oracle/5.2",
"product_id": "CSAFPID-1839895",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Operations Monitor"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/12.11",
"product": {
"name": "vers:oracle/12.11",
"product_id": "CSAFPID-1839890",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/14.0",
"product": {
"name": "vers:oracle/14.0",
"product_id": "CSAFPID-1839891",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/14.0.0",
"product": {
"name": "vers:oracle/14.0.0",
"product_id": "CSAFPID-2699072",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0",
"product": {
"name": "vers:oracle/15.0",
"product_id": "CSAFPID-1839961",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.0",
"product": {
"name": "vers:oracle/15.0.0",
"product_id": "CSAFPID-2699023",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.1",
"product": {
"name": "vers:oracle/15.0.1",
"product_id": "CSAFPID-2699025",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.2",
"product": {
"name": "vers:oracle/15.0.2",
"product_id": "CSAFPID-2699024",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.2:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications User Data Repository"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/9.0.0.0",
"product": {
"name": "vers:oracle/9.0.0.0",
"product_id": "CSAFPID-2698999",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Diameter Signaling Router"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-2698996",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:management_cloud_engine:24.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Management Cloud Engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-2699007",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Data Analytics Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1839868",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.5",
"product": {
"name": "vers:oracle/24.2.5",
"product_id": "CSAFPID-2699029",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-1839869",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/9.0.0",
"product": {
"name": "vers:oracle/9.0.0",
"product_id": "CSAFPID-2699013",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.1",
"product": {
"name": "vers:oracle/9.0.1",
"product_id": "CSAFPID-2699012",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.2",
"product": {
"name": "vers:oracle/9.0.2",
"product_id": "CSAFPID-2699016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.3",
"product": {
"name": "vers:oracle/9.0.3",
"product_id": "CSAFPID-2699015",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3",
"product": {
"name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3",
"product_id": "CSAFPID-2699098",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0-9.0.3:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Element Manager"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/15.0.0.0.0",
"product": {
"name": "vers:oracle/15.0.0.0.0",
"product_id": "CSAFPID-1839960",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Policy Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/9.0.0",
"product": {
"name": "vers:oracle/9.0.0",
"product_id": "CSAFPID-2699093",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.1",
"product": {
"name": "vers:oracle/9.0.1",
"product_id": "CSAFPID-2699092",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.2",
"product": {
"name": "vers:oracle/9.0.2",
"product_id": "CSAFPID-2699091",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.0.3",
"product": {
"name": "vers:oracle/9.0.3",
"product_id": "CSAFPID-2699090",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3",
"product": {
"name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3",
"product_id": "CSAFPID-2699124",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0-9.0.3:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Session Report Manager"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/9.1.1.9",
"product": {
"name": "vers:oracle/9.1.1.9",
"product_id": "CSAFPID-2698959",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:sd-wan_edge:9.1.1.9:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle SD-WAN Edge"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/22.4.0",
"product": {
"name": "vers:oracle/22.4.0",
"product_id": "CSAFPID-2699181",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/23.4.4",
"product": {
"name": "vers:oracle/23.4.4",
"product_id": "CSAFPID-1839930",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.1.1",
"product": {
"name": "vers:oracle/24.1.1",
"product_id": "CSAFPID-1839933",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.2",
"product": {
"name": "vers:oracle/24.2.2",
"product_id": "CSAFPID-1839931",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.3",
"product": {
"name": "vers:oracle/24.2.3",
"product_id": "CSAFPID-1839963",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-1839932",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/25.1.100",
"product": {
"name": "vers:oracle/25.1.100",
"product_id": "CSAFPID-2698956",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:25.1.100:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0",
"product": {
"name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0",
"product_id": "CSAFPID-2699180",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0-23.4.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Unified Data Repository"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/10.0.0",
"product": {
"name": "vers:oracle/10.0.0",
"product_id": "CSAFPID-2699083",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:10.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.2.0",
"product": {
"name": "vers:oracle/9.2.0",
"product_id": "CSAFPID-1839887",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/9.3.0",
"product": {
"name": "vers:oracle/9.3.0",
"product_id": "CSAFPID-1839889",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Session Border Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/4.1.0",
"product": {
"name": "vers:oracle/4.1.0",
"product_id": "CSAFPID-1839888",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/4.2.0",
"product": {
"name": "vers:oracle/4.2.0",
"product_id": "CSAFPID-1839886",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Enterprise Communications Broker"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/24.1.0",
"product": {
"name": "vers:oracle/24.1.0",
"product_id": "CSAFPID-1839925",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1840027",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.3.0",
"product": {
"name": "vers:oracle/24.3.0",
"product_id": "CSAFPID-2699041",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0",
"product": {
"name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0",
"product_id": "CSAFPID-2698961",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0-24.3.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Analytics Data Director"
}
],
"category": "product_family",
"name": "Oracle Communications"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1",
"product_id": "CSAFPID-1145869"
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3",
"product_id": "CSAFPID-1145271",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5",
"product_id": "CSAFPID-1173947",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Binding Support Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2",
"product_id": "CSAFPID-1145868"
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4",
"product_id": "CSAFPID-1145270",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6",
"product": {
"name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6",
"product_id": "CSAFPID-1173946",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Policy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.3",
"product": {
"name": "vers:oracle/23.4.3",
"product_id": "CSAFPID-1173942",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1173945",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Certificate Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.2",
"product": {
"name": "vers:oracle/23.4.2",
"product_id": "CSAFPID-1173940",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1173941",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Console"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.4",
"product": {
"name": "vers:oracle/23.4.4",
"product_id": "CSAFPID-1173965",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.1",
"product": {
"name": "vers:oracle/24.2.1",
"product_id": "CSAFPID-1173967",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Repository Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.2",
"product": {
"name": "vers:oracle/23.4.2",
"product_id": "CSAFPID-1173943",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1173944",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.0",
"product": {
"name": "vers:oracle/23.4.0",
"product_id": "CSAFPID-1145265",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.1.0",
"product": {
"name": "vers:oracle/24.1.0",
"product_id": "CSAFPID-1145273",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.2.0",
"product": {
"name": "vers:oracle/24.2.0",
"product_id": "CSAFPID-1174046",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Service Communication Proxy"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/7.3.6",
"product": {
"name": "vers:oracle/7.3.6",
"product_id": "CSAFPID-2699077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.4.0",
"product": {
"name": "vers:oracle/7.4.0",
"product_id": "CSAFPID-2699075",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.5.0",
"product": {
"name": "vers:oracle/7.5.0",
"product_id": "CSAFPID-2699076",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.5.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Integrity"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/6.0",
"product": {
"name": "vers:oracle/6.0",
"product_id": "CSAFPID-2699027",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5",
"product": {
"name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5",
"product_id": "CSAFPID-1839852",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5",
"product": {
"name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5",
"product_id": "CSAFPID-1840033",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=6.0|\u003c=6.1",
"product": {
"name": "vers:oracle/\u003e=6.0|\u003c=6.1",
"product_id": "CSAFPID-2698955",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0-6.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Unified Assurance"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/12.0.0.8.0",
"product": {
"name": "vers:oracle/12.0.0.8.0",
"product_id": "CSAFPID-2699001",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.0.0.0",
"product": {
"name": "vers:oracle/15.0.0.0.0",
"product_id": "CSAFPID-2699084",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.1.0.0",
"product": {
"name": "vers:oracle/15.0.1.0.0",
"product_id": "CSAFPID-2699079",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0",
"product": {
"name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0",
"product_id": "CSAFPID-2699058",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8",
"product": {
"name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8",
"product_id": "CSAFPID-1839957",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0",
"product": {
"name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0",
"product_id": "CSAFPID-2699000",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0-15.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1",
"product": {
"name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1",
"product_id": "CSAFPID-1839953",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Billing and Revenue Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/8.1.0.26.0",
"product": {
"name": "vers:oracle/8.1.0.26.0",
"product_id": "CSAFPID-2698964",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Messaging Server"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/6.3.1",
"product": {
"name": "vers:oracle/6.3.1",
"product_id": "CSAFPID-2698991",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications MetaSolv Solution"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/12.0.6.0.0",
"product": {
"name": "vers:oracle/12.0.6.0.0",
"product_id": "CSAFPID-2699127",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.0.0.0",
"product": {
"name": "vers:oracle/15.0.0.0.0",
"product_id": "CSAFPID-2699126",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.1.0.0",
"product": {
"name": "vers:oracle/15.0.1.0.0",
"product_id": "CSAFPID-2699128",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.1.0.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Charging and Control"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/7.4.0",
"product": {
"name": "vers:oracle/7.4.0",
"product_id": "CSAFPID-1839980",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.5.0",
"product": {
"name": "vers:oracle/7.5.0",
"product_id": "CSAFPID-1840004",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.4.1",
"product": {
"name": "vers:oracle/7.4.1",
"product_id": "CSAFPID-1839981",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Order and Service Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/15.0.0.0.0",
"product": {
"name": "vers:oracle/15.0.0.0.0",
"product_id": "CSAFPID-2699056",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/15.0.1.0.0",
"product": {
"name": "vers:oracle/15.0.1.0.0",
"product_id": "CSAFPID-2699063",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0",
"product": {
"name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0",
"product_id": "CSAFPID-2699060",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Pricing Design Center"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/8.0.0.3",
"product": {
"name": "vers:oracle/8.0.0.3",
"product_id": "CSAFPID-1839921",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/8.0.0.4.0",
"product": {
"name": "vers:oracle/8.0.0.4.0",
"product_id": "CSAFPID-2698975",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/8.1.0.1",
"product": {
"name": "vers:oracle/8.1.0.1",
"product_id": "CSAFPID-1839922",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/8.1.0.2.0",
"product": {
"name": "vers:oracle/8.1.0.2.0",
"product_id": "CSAFPID-2698974",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.2.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Service Catalog and Design"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/7.4.1",
"product": {
"name": "vers:oracle/7.4.1",
"product_id": "CSAFPID-1839978",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.4.2",
"product": {
"name": "vers:oracle/7.4.2",
"product_id": "CSAFPID-1839979",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.5.0",
"product": {
"name": "vers:oracle/7.5.0",
"product_id": "CSAFPID-2699035",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.5.1",
"product": {
"name": "vers:oracle/7.5.1",
"product_id": "CSAFPID-1839983",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.6.0",
"product": {
"name": "vers:oracle/7.6.0",
"product_id": "CSAFPID-1840005",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/7.7.0",
"product": {
"name": "vers:oracle/7.7.0",
"product_id": "CSAFPID-2699034",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2",
"product": {
"name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2",
"product_id": "CSAFPID-2699036",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0-7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1",
"product": {
"name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1",
"product_id": "CSAFPID-2699096",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0-7.5.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Unified Inventory Management"
}
],
"category": "product_family",
"name": "Oracle Communications Applications"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:oracle/23.4.0",
"product": {
"name": "vers:oracle/23.4.0",
"product_id": "CSAFPID-1145246",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_version_range",
"name": "vers:oracle/24.1.0",
"product": {
"name": "vers:oracle/24.1.0",
"product_id": "CSAFPID-1145247",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:semver/7.4.0",
"product": {
"name": "vers:semver/7.4.0",
"product_id": "CSAFPID-2698653"
}
},
{
"category": "product_version_range",
"name": "vers:semver/7.4.1",
"product": {
"name": "vers:semver/7.4.1",
"product_id": "CSAFPID-2698654"
}
},
{
"category": "product_version_range",
"name": "vers:semver/7.5.0",
"product": {
"name": "vers:semver/7.5.0",
"product_id": "CSAFPID-2698655"
}
}
],
"category": "product_name",
"name": "Oracle Communications Order and Service Management"
}
],
"category": "vendor",
"name": "Oracle Corporation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5388",
"cwe": {
"id": "CWE-208",
"name": "Observable Timing Discrepancy"
},
"notes": [
{
"category": "other",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5388",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5388.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2023-5388"
},
{
"cve": "CVE-2023-5685",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5685",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2023-49582",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
},
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-49582",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2023-49582"
},
{
"cve": "CVE-2023-51074",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-51074",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2023-51074"
},
{
"cve": "CVE-2024-1135",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-1135",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1135.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-1135"
},
{
"cve": "CVE-2024-4227",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4227",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4227.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-4227"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "Dependency on Vulnerable Third-Party Component",
"title": "CWE-1395"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5535",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-6763",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"notes": [
{
"category": "other",
"text": "Improper Validation of Syntactic Correctness of Input",
"title": "CWE-1286"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6763",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6763.json"
}
],
"title": "CVE-2024-6763"
},
{
"cve": "CVE-2024-7254",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7254",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2024-11053",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-11053",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-11053"
},
{
"cve": "CVE-2024-12797",
"cwe": {
"id": "CWE-392",
"name": "Missing Report of Error Condition"
},
"notes": [
{
"category": "other",
"text": "Missing Report of Error Condition",
"title": "CWE-392"
},
{
"category": "other",
"text": "Dependency on Vulnerable Third-Party Component",
"title": "CWE-1395"
},
{
"category": "other",
"text": "Improper Certificate Validation",
"title": "CWE-295"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-12797",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12797.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-12797"
},
{
"cve": "CVE-2024-12798",
"cwe": {
"id": "CWE-917",
"name": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
"title": "CWE-917"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/RE:L/U:Clear",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-12798",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12798.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-12798"
},
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-21538",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21538.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-21538"
},
{
"cve": "CVE-2024-25638",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25638",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-28168",
"cwe": {
"id": "CWE-611",
"name": "Improper Restriction of XML External Entity Reference"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of XML External Entity Reference",
"title": "CWE-611"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28168",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-28168"
},
{
"cve": "CVE-2024-28219",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "other",
"text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"title": "CWE-120"
},
{
"category": "other",
"text": "Use of Potentially Dangerous Function",
"title": "CWE-676"
},
{
"category": "other",
"text": "Integer Overflow to Buffer Overflow",
"title": "CWE-680"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28219",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-28219"
},
{
"cve": "CVE-2024-28834",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28834",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-31141",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
},
{
"category": "other",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-31141",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31141.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-31141"
},
{
"cve": "CVE-2024-34064",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-34064",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-34064"
},
{
"cve": "CVE-2024-35195",
"cwe": {
"id": "CWE-670",
"name": "Always-Incorrect Control Flow Implementation"
},
"notes": [
{
"category": "other",
"text": "Always-Incorrect Control Flow Implementation",
"title": "CWE-670"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-35195",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-35195"
},
{
"cve": "CVE-2024-37891",
"cwe": {
"id": "CWE-669",
"name": "Incorrect Resource Transfer Between Spheres"
},
"notes": [
{
"category": "other",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38819",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38819",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-38819"
},
{
"cve": "CVE-2024-38827",
"cwe": {
"id": "CWE-639",
"name": "Authorization Bypass Through User-Controlled Key"
},
"notes": [
{
"category": "other",
"text": "Authorization Bypass Through User-Controlled Key",
"title": "CWE-639"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38827",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-38827"
},
{
"cve": "CVE-2024-40896",
"cwe": {
"id": "CWE-611",
"name": "Improper Restriction of XML External Entity Reference"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of XML External Entity Reference",
"title": "CWE-611"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40896",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-40896"
},
{
"cve": "CVE-2024-43044",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-43044",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-43709",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-43709",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43709.json"
}
],
"title": "CVE-2024-43709"
},
{
"cve": "CVE-2024-43796",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-43796",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43796.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-43796"
},
{
"cve": "CVE-2024-47072",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47072",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-47072"
},
{
"cve": "CVE-2024-47554",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47554",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-47554"
},
{
"cve": "CVE-2024-49767",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-49767",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-49767"
},
{
"cve": "CVE-2024-50602",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50602",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-50602"
},
{
"cve": "CVE-2024-52046",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-52046",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-52046"
},
{
"cve": "CVE-2024-52303",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-52303",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52303.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-52303"
},
{
"cve": "CVE-2024-53122",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "other",
"text": "Divide By Zero",
"title": "CWE-369"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-53122",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53122.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-53122"
},
{
"cve": "CVE-2024-56128",
"cwe": {
"id": "CWE-303",
"name": "Incorrect Implementation of Authentication Algorithm"
},
"notes": [
{
"category": "other",
"text": "Incorrect Implementation of Authentication Algorithm",
"title": "CWE-303"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-56128",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-56128"
},
{
"cve": "CVE-2024-56337",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"notes": [
{
"category": "other",
"text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
"title": "CWE-367"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-56337",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-56337"
},
{
"cve": "CVE-2024-57699",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-57699",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2024-57699"
},
{
"cve": "CVE-2025-1974",
"cwe": {
"id": "CWE-653",
"name": "Improper Isolation or Compartmentalization"
},
"notes": [
{
"category": "other",
"text": "Improper Isolation or Compartmentalization",
"title": "CWE-653"
},
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-1974",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-1974.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-1974"
},
{
"cve": "CVE-2025-23084",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-23084",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23084.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-23084"
},
{
"cve": "CVE-2025-23184",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-23184",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json"
}
],
"title": "CVE-2025-23184"
},
{
"cve": "CVE-2025-24813",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "other",
"text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)",
"title": "CWE-44"
},
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "other",
"text": "Use of Incorrectly-Resolved Name or Reference",
"title": "CWE-706"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-24813",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24813.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-24813"
},
{
"cve": "CVE-2025-24928",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-24928",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24928.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-24928"
},
{
"cve": "CVE-2025-24970",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-24970",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-24970"
},
{
"cve": "CVE-2025-27516",
"cwe": {
"id": "CWE-1336",
"name": "Improper Neutralization of Special Elements Used in a Template Engine"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements Used in a Template Engine",
"title": "CWE-1336"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27516",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27516.json"
}
],
"title": "CVE-2025-27516"
},
{
"cve": "CVE-2025-27789",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27789",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27789.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-27789"
},
{
"cve": "CVE-2025-30729",
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-30729",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30729.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-30729"
},
{
"cve": "CVE-2025-31721",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"notes": [
{
"category": "other",
"text": "Missing Authorization",
"title": "CWE-862"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-31721",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31721.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1838578",
"CSAFPID-1839911",
"CSAFPID-1839908",
"CSAFPID-1145869",
"CSAFPID-1145271",
"CSAFPID-1173947",
"CSAFPID-2698963",
"CSAFPID-2698973",
"CSAFPID-2699085",
"CSAFPID-1839941",
"CSAFPID-1838591",
"CSAFPID-1145868",
"CSAFPID-1145270",
"CSAFPID-1173946",
"CSAFPID-1839907",
"CSAFPID-2698965",
"CSAFPID-2698944",
"CSAFPID-1173942",
"CSAFPID-1173945",
"CSAFPID-1839952",
"CSAFPID-2699038",
"CSAFPID-1838592",
"CSAFPID-1173940",
"CSAFPID-1173941",
"CSAFPID-1839951",
"CSAFPID-2699059",
"CSAFPID-1173965",
"CSAFPID-1173967",
"CSAFPID-1839919",
"CSAFPID-2698957",
"CSAFPID-1838572",
"CSAFPID-1838581",
"CSAFPID-1838584",
"CSAFPID-1839924",
"CSAFPID-1173943",
"CSAFPID-1173944",
"CSAFPID-1839910",
"CSAFPID-1839909",
"CSAFPID-1839894",
"CSAFPID-2698958",
"CSAFPID-2699094",
"CSAFPID-1145265",
"CSAFPID-1145273",
"CSAFPID-1174046",
"CSAFPID-1839934",
"CSAFPID-2699086",
"CSAFPID-1839935",
"CSAFPID-2699073",
"CSAFPID-2698993",
"CSAFPID-1839893",
"CSAFPID-1839895",
"CSAFPID-1839890",
"CSAFPID-1839891",
"CSAFPID-2699072",
"CSAFPID-1839961",
"CSAFPID-2699023",
"CSAFPID-2699025",
"CSAFPID-2699024",
"CSAFPID-2698999",
"CSAFPID-2699077",
"CSAFPID-2699075",
"CSAFPID-2699076",
"CSAFPID-2698355",
"CSAFPID-2699027",
"CSAFPID-1839852",
"CSAFPID-1840033",
"CSAFPID-2698955",
"CSAFPID-2699001",
"CSAFPID-2699084",
"CSAFPID-2699079",
"CSAFPID-2699058",
"CSAFPID-1839957",
"CSAFPID-2699000",
"CSAFPID-1839953",
"CSAFPID-2698964",
"CSAFPID-2698991",
"CSAFPID-2699127",
"CSAFPID-2699126",
"CSAFPID-2699128",
"CSAFPID-1839980",
"CSAFPID-1840004",
"CSAFPID-1839981",
"CSAFPID-2698653",
"CSAFPID-2698654",
"CSAFPID-2698655",
"CSAFPID-2699056",
"CSAFPID-2699063",
"CSAFPID-2699060",
"CSAFPID-1839921",
"CSAFPID-2698975",
"CSAFPID-1839922",
"CSAFPID-2698974",
"CSAFPID-1839978",
"CSAFPID-1839979",
"CSAFPID-2699035",
"CSAFPID-1839983",
"CSAFPID-1840005",
"CSAFPID-2699034",
"CSAFPID-2699036",
"CSAFPID-2699096",
"CSAFPID-2698996",
"CSAFPID-2698333",
"CSAFPID-2698334",
"CSAFPID-2699007",
"CSAFPID-2698374",
"CSAFPID-1145246",
"CSAFPID-1145247",
"CSAFPID-1839868",
"CSAFPID-2699029",
"CSAFPID-1839869",
"CSAFPID-1234193",
"CSAFPID-1234261",
"CSAFPID-2698362",
"CSAFPID-2698358",
"CSAFPID-2698372",
"CSAFPID-2699013",
"CSAFPID-2699012",
"CSAFPID-2699016",
"CSAFPID-2699015",
"CSAFPID-2699098",
"CSAFPID-1837923",
"CSAFPID-1839960",
"CSAFPID-2698373",
"CSAFPID-2699093",
"CSAFPID-2699092",
"CSAFPID-2699091",
"CSAFPID-2699090",
"CSAFPID-2699124",
"CSAFPID-2698959",
"CSAFPID-2698357",
"CSAFPID-1838579",
"CSAFPID-1838582",
"CSAFPID-2699181",
"CSAFPID-1839930",
"CSAFPID-1839933",
"CSAFPID-1839931",
"CSAFPID-1839963",
"CSAFPID-1839932",
"CSAFPID-2698956",
"CSAFPID-2699180",
"CSAFPID-2698381",
"CSAFPID-1207518",
"CSAFPID-1207704",
"CSAFPID-2699083",
"CSAFPID-1839887",
"CSAFPID-1839889",
"CSAFPID-1207607",
"CSAFPID-1207752",
"CSAFPID-1839888",
"CSAFPID-1839886",
"CSAFPID-1839925",
"CSAFPID-1840027",
"CSAFPID-2699041",
"CSAFPID-2698961",
"CSAFPID-1838586"
]
}
],
"title": "CVE-2025-31721"
}
]
}
GHSA-968P-4WVH-CQC8
Vulnerability from github – Published: 2025-03-11 20:30 – Updated: 2025-04-16 15:39Impact
When using Babel to compile regular expression named capturing groups, Babel will generate a polyfill for the .replace method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to .replace).
Your generated code is vulnerable if all the following conditions are true:
- You use Babel to compile regular expression named capturing groups
- You use the .replace method on a regular expression that contains named capturing groups
- Your code uses untrusted strings as the second argument of .replace
If you are using @babel/preset-env with the targets option, the transform that injects the vulnerable code is automatically enabled if:
- you use duplicated named capturing groups, and target any browser older than Chrome/Edge 126, Opera 112, Firefox 129, Safari 17.4, or Node.js 23
- you use any named capturing groups, and target any browser older than Chrome 64, Opera 71, Edge 79, Firefox 78, Safari 11.1, or Node.js 10
You can verify what transforms @babel/preset-env is using by enabling the debug option.
Patches
This problem has been fixed in @babel/helpers and @babel/runtime 7.26.10 and 8.0.0-alpha.17, please upgrade. It's likely that you do not directly depend on @babel/helpers, and instead you depend on @babel/core (which itself depends on @babel/helpers). Upgrading to @babel/core 7.26.10 is not required, but it guarantees that you are on a new enough @babel/helpers version.
Please note that just updating your Babel dependencies is not enough: you will also need to re-compile your code.
Workarounds
If you are passing user-provided strings as the second argument of .replace on regular expressions that contain named capturing groups, validate the input and make sure it does not contain the substring $< if it's then not followed by > (possibly with other characters in between).
References
This vulnerability was reported and fixed in https://github.com/babel/babel/pull/17173.
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "@babel/helpers"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "7.26.10"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "npm",
"name": "@babel/runtime"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "7.26.10"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "npm",
"name": "@babel/runtime-corejs2"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "7.26.10"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "npm",
"name": "@babel/runtime-corejs3"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "7.26.10"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c 8.0.0-alpha.16"
},
"package": {
"ecosystem": "npm",
"name": "@babel/helpers"
},
"ranges": [
{
"events": [
{
"introduced": "8.0.0-alpha.0"
},
{
"fixed": "8.0.0-alpha.17"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c 8.0.0-alpha.16"
},
"package": {
"ecosystem": "npm",
"name": "@babel/runtime"
},
"ranges": [
{
"events": [
{
"introduced": "8.0.0-alpha.0"
},
{
"fixed": "8.0.0-alpha.17"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c 8.0.0-alpha.16"
},
"package": {
"ecosystem": "npm",
"name": "@babel/runtime-corejs2"
},
"ranges": [
{
"events": [
{
"introduced": "8.0.0-alpha.0"
},
{
"fixed": "8.0.0-alpha.17"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c 8.0.0-alpha.16"
},
"package": {
"ecosystem": "npm",
"name": "@babel/runtime-corejs3"
},
"ranges": [
{
"events": [
{
"introduced": "8.0.0-alpha.0"
},
{
"fixed": "8.0.0-alpha.17"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-27789"
],
"database_specific": {
"cwe_ids": [
"CWE-1333"
],
"github_reviewed": true,
"github_reviewed_at": "2025-03-11T20:30:18Z",
"nvd_published_at": "2025-03-11T20:15:18Z",
"severity": "MODERATE"
},
"details": "### Impact\n\nWhen using Babel to compile [regular expression named capturing groups](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Regular_expressions/Named_capturing_group), Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`).\n\nYour generated code is vulnerable if _all_ the following conditions are true:\n- You use Babel to compile [regular expression named capturing groups](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Regular_expressions/Named_capturing_group)\n- You use the `.replace` method on a regular expression that contains named capturing groups\n- **Your code uses untrusted strings as the second argument of `.replace`**\n\nIf you are using `@babel/preset-env` with the [`targets`](https://babeljs.io/docs/options#targets) option, the transform that injects the vulnerable code is automatically enabled if:\n- you use [_duplicated_ named capturing groups](https://github.com/tc39/proposal-duplicate-named-capturing-groups), and target any browser older than Chrome/Edge 126, Opera 112, Firefox 129, Safari 17.4, or Node.js 23\n- you use any [named capturing groups](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Regular_expressions/Named_capturing_group), and target any browser older than Chrome 64, Opera 71, Edge 79, Firefox 78, Safari 11.1, or Node.js 10\n\nYou can verify what transforms `@babel/preset-env` is using by enabling the [`debug` option](https://babeljs.io/docs/babel-preset-env#debug).\n\n\n### Patches\n\nThis problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17, please upgrade. It\u0027s likely that you do not directly depend on `@babel/helpers`, and instead you depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees that you are on a new enough `@babel/helpers` version.\n\nPlease note that just updating your Babel dependencies is not enough: you will also need to re-compile your code.\n\n### Workarounds\n\nIf you are passing user-provided strings as the second argument of `.replace` on regular expressions that contain named capturing groups, validate the input and make sure it does not contain the substring `$\u003c` if it\u0027s then not followed by `\u003e` (possibly with other characters in between).\n\n### References\n\nThis vulnerability was reported and fixed in https://github.com/babel/babel/pull/17173.",
"id": "GHSA-968p-4wvh-cqc8",
"modified": "2025-04-16T15:39:50Z",
"published": "2025-03-11T20:30:18Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27789"
},
{
"type": "WEB",
"url": "https://github.com/babel/babel/pull/17173"
},
{
"type": "WEB",
"url": "https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4"
},
{
"type": "PACKAGE",
"url": "https://github.com/babel/babel"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
],
"summary": "Babel has inefficient RegExp complexity in generated code with .replace when transpiling named capturing groups"
}
FKIE_CVE-2025-27789
Vulnerability from fkie_nvd - Published: 2025-03-11 20:15 - Updated: 2025-03-11 20:15| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It\u0027s likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available."
},
{
"lang": "es",
"value": "Babel es un compilador para escribir JavaScript de nueva generaci\u00f3n. Al usar versiones de Babel anteriores a la 7.26.10 y 8.0.0-alpha.17 para compilar grupos de captura con nombre de expresiones regulares, Babel generar\u00e1 un polyfill para el m\u00e9todo `.replace` con complejidad cuadr\u00e1tica en algunas cadenas de patrones de reemplazo espec\u00edficas (es decir, el segundo argumento pasado a `.replace`). El c\u00f3digo generado es vulnerable si se cumplen todas las siguientes condiciones: usar Babel para compilar grupos de captura con nombre de expresiones regulares, usar el m\u00e9todo `.replace` en una expresi\u00f3n regular que contenga grupos de captura con nombre y usar cadenas no confiables como segundo argumento de `.replace`. Este problema se ha corregido en `@babel/helpers` y `@babel/runtime` 7.26.10 y 8.0.0-alpha.17. Es probable que los usuarios individuales no dependan directamente de `@babel/helpers`, sino de `@babel/core` (que a su vez depende de `@babel/helpers`). No es necesario actualizar a `@babel/core` 7.26.10, pero garantiza el uso de una versi\u00f3n suficientemente nueva de `@babel/helpers`. Tenga en cuenta que actualizar las dependencias de Babel no es suficiente; tambi\u00e9n ser\u00e1 necesario recompilar el c\u00f3digo. No se conocen workarounds."
}
],
"id": "CVE-2025-27789",
"lastModified": "2025-03-11T20:15:18.330",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-03-11T20:15:18.330",
"references": [
{
"source": "security-advisories@github.com",
"url": "https://github.com/babel/babel/pull/17173"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.