Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-43206 (GCVE-0-2025-43206)
Vulnerability from cvelistv5
- An app may be able to access protected user data
URL | Tags | ||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-43206", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T14:26:38.206829Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T14:27:13.261Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access protected user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-29T23:54:43.542Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/124149" }, { "url": "https://support.apple.com/en-us/124150" }, { "url": "https://support.apple.com/en-us/124151" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2025-43206", "datePublished": "2025-07-29T23:54:43.542Z", "dateReserved": "2025-04-16T15:24:37.088Z", "dateUpdated": "2025-07-30T14:27:13.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-43206\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2025-07-30T00:15:32.933\",\"lastModified\":\"2025-07-31T21:09:39.893\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data.\"},{\"lang\":\"es\",\"value\":\"Se solucion\u00f3 un problema de an\u00e1lisis en el manejo de rutas de directorio mejorando la validaci\u00f3n de rutas. Este problema se solucion\u00f3 en macOS Sequoia 15.6, macOS Ventura 13.7.7 y macOS Sonoma 14.7.7. Una aplicaci\u00f3n podr\u00eda acceder a datos protegidos del usuario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.5,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.7.7\",\"matchCriteriaId\":\"32DF9916-8A45-426F-BA36-FC73FD668828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0\",\"versionEndExcluding\":\"14.7.7\",\"matchCriteriaId\":\"4F043DE0-C517-463D-9693-53789EB6132D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0\",\"versionEndExcluding\":\"15.6\",\"matchCriteriaId\":\"4CF17CE2-DB4B-48D1-81AF-67EF1EC7BB45\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/en-us/124149\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/124150\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/124151\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-43206\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-30T14:26:38.206829Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-30T14:26:31.982Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Apple\", \"product\": \"macOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"15.6\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Apple\", \"product\": \"macOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"14.7\", \"versionType\": \"custom\"}]}, {\"vendor\": \"Apple\", \"product\": \"macOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"13.7\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://support.apple.com/en-us/124149\"}, {\"url\": \"https://support.apple.com/en-us/124150\"}, {\"url\": \"https://support.apple.com/en-us/124151\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"An app may be able to access protected user data\"}]}], \"providerMetadata\": {\"orgId\": \"286789f9-fbc2-4510-9f9a-43facdede74c\", \"shortName\": \"apple\", \"dateUpdated\": \"2025-07-29T23:54:43.542Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-43206\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-30T14:27:13.261Z\", \"dateReserved\": \"2025-04-16T15:24:37.088Z\", \"assignerOrgId\": \"286789f9-fbc2-4510-9f9a-43facdede74c\", \"datePublished\": \"2025-07-29T23:54:43.542Z\", \"assignerShortName\": \"apple\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2025-1672
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple macOS Sequoia, Sonoma und Ventura ausnutzen, um Root-Rechte zu erlangen, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen preiszugeben, Daten zu ver\u00e4ndern oder Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1672 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1672.json" }, { "category": "self", "summary": "WID-SEC-2025-1672 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1672" }, { "category": "external", "summary": "Apple Security Announce vom 2025-07-29", "url": "https://support.apple.com/de-de/124149" }, { "category": "external", "summary": "Apple Security Announce vom 2025-07-29", "url": "https://support.apple.com/de-de/124150" }, { "category": "external", "summary": "Apple Security Announce vom 2025-07-29", "url": "https://support.apple.com/de-de/124151" } ], "source_lang": "en-US", "title": "Apple macOS Sequoia, Sonoma und Ventura: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-31T22:00:00.000+00:00", "generator": { "date": "2025-09-01T07:11:14.282+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1672", "initial_release_date": "2025-07-29T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "2", "summary": "CVE-2025-43284 erg\u00e4nzt" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: EUVD-2025-26254, EUVD-2025-26255, EUVD-2025-26196" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Sequoia \u003c15.6", "product": { "name": "Apple macOS Sequoia \u003c15.6", "product_id": "T045718" } }, { "category": "product_version", "name": "Sequoia 15.6", "product": { "name": "Apple macOS Sequoia 15.6", "product_id": "T045718-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:sequoia__15.6" } } }, { "category": "product_version_range", "name": "Sonoma \u003c14.7.7", "product": { "name": "Apple macOS Sonoma \u003c14.7.7", "product_id": "T045719" } }, { "category": "product_version", "name": "Sonoma 14.7.7", "product": { "name": "Apple macOS Sonoma 14.7.7", "product_id": "T045719-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:sonoma__14.7.7" } } }, { "category": "product_version_range", "name": "Ventura \u003c13.7.7", "product": { "name": "Apple macOS Ventura \u003c13.7.7", "product_id": "T045720" } }, { "category": "product_version", "name": "Ventura 13.7.7", "product": { "name": "Apple macOS Ventura 13.7.7", "product_id": "T045720-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:ventura__13.7.7" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-24119", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-24119" }, { "cve": "CVE-2025-24188", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-24188" }, { "cve": "CVE-2025-24224", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-24224" }, { "cve": "CVE-2025-31243", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31243" }, { "cve": "CVE-2025-31273", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31273" }, { "cve": "CVE-2025-31275", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31275" }, { "cve": "CVE-2025-31277", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31277" }, { "cve": "CVE-2025-31278", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31278" }, { "cve": "CVE-2025-31279", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31279" }, { "cve": "CVE-2025-31280", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31280" }, { "cve": "CVE-2025-31281", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-31281" }, { "cve": "CVE-2025-43184", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43184" }, { "cve": "CVE-2025-43185", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43185" }, { "cve": "CVE-2025-43186", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43186" }, { "cve": "CVE-2025-43187", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43187" }, { "cve": "CVE-2025-43188", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43188" }, { "cve": "CVE-2025-43189", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43189" }, { "cve": "CVE-2025-43191", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43191" }, { "cve": "CVE-2025-43192", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43192" }, { "cve": "CVE-2025-43193", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43193" }, { "cve": "CVE-2025-43194", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43194" }, { "cve": "CVE-2025-43195", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43195" }, { "cve": "CVE-2025-43196", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43196" }, { "cve": "CVE-2025-43197", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43197" }, { "cve": "CVE-2025-43198", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43198" }, { "cve": "CVE-2025-43199", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43199" }, { "cve": "CVE-2025-43202", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43202" }, { "cve": "CVE-2025-43206", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43206" }, { "cve": "CVE-2025-43209", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43209" }, { "cve": "CVE-2025-43210", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43210" }, { "cve": "CVE-2025-43211", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43211" }, { "cve": "CVE-2025-43212", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43212" }, { "cve": "CVE-2025-43213", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43213" }, { "cve": "CVE-2025-43214", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43214" }, { "cve": "CVE-2025-43215", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43215" }, { "cve": "CVE-2025-43216", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43216" }, { "cve": "CVE-2025-43218", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43218" }, { "cve": "CVE-2025-43219", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43219" }, { "cve": "CVE-2025-43220", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43220" }, { "cve": "CVE-2025-43221", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43221" }, { "cve": "CVE-2025-43222", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43222" }, { "cve": "CVE-2025-43223", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43223" }, { "cve": "CVE-2025-43224", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43224" }, { "cve": "CVE-2025-43225", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43225" }, { "cve": "CVE-2025-43226", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43226" }, { "cve": "CVE-2025-43227", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43227" }, { "cve": "CVE-2025-43229", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43229" }, { "cve": "CVE-2025-43230", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43230" }, { "cve": "CVE-2025-43232", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43232" }, { "cve": "CVE-2025-43233", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43233" }, { "cve": "CVE-2025-43234", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43234" }, { "cve": "CVE-2025-43235", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43235" }, { "cve": "CVE-2025-43236", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43236" }, { "cve": "CVE-2025-43237", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43237" }, { "cve": "CVE-2025-43238", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43238" }, { "cve": "CVE-2025-43239", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43239" }, { "cve": "CVE-2025-43240", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43240" }, { "cve": "CVE-2025-43241", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43241" }, { "cve": "CVE-2025-43243", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43243" }, { "cve": "CVE-2025-43244", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43244" }, { "cve": "CVE-2025-43245", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43245" }, { "cve": "CVE-2025-43246", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43246" }, { "cve": "CVE-2025-43247", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43247" }, { "cve": "CVE-2025-43248", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43248" }, { "cve": "CVE-2025-43249", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43249" }, { "cve": "CVE-2025-43250", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43250" }, { "cve": "CVE-2025-43251", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43251" }, { "cve": "CVE-2025-43252", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43252" }, { "cve": "CVE-2025-43253", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43253" }, { "cve": "CVE-2025-43254", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43254" }, { "cve": "CVE-2025-43255", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43255" }, { "cve": "CVE-2025-43256", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43256" }, { "cve": "CVE-2025-43257", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43257" }, { "cve": "CVE-2025-43259", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43259" }, { "cve": "CVE-2025-43260", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43260" }, { "cve": "CVE-2025-43261", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43261" }, { "cve": "CVE-2025-43264", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43264" }, { "cve": "CVE-2025-43265", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43265" }, { "cve": "CVE-2025-43266", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43266" }, { "cve": "CVE-2025-43267", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43267" }, { "cve": "CVE-2025-43268", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43268" }, { "cve": "CVE-2025-43270", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43270" }, { "cve": "CVE-2025-43273", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43273" }, { "cve": "CVE-2025-43274", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43274" }, { "cve": "CVE-2025-43275", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43275" }, { "cve": "CVE-2025-43276", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43276" }, { "cve": "CVE-2025-43277", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43277" }, { "cve": "CVE-2025-43284", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-43284" }, { "cve": "CVE-2025-6558", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-6558" }, { "cve": "CVE-2025-7424", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-7424" }, { "cve": "CVE-2025-7425", "product_status": { "known_affected": [ "T045720", "T045718", "T045719" ] }, "release_date": "2025-07-29T22:00:00.000+00:00", "title": "CVE-2025-7425" } ] }
fkie_cve-2025-43206
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
product-security@apple.com | https://support.apple.com/en-us/124149 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/124150 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/124151 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "32DF9916-8A45-426F-BA36-FC73FD668828", "versionEndExcluding": "13.7.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F043DE0-C517-463D-9693-53789EB6132D", "versionEndExcluding": "14.7.7", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CF17CE2-DB4B-48D1-81AF-67EF1EC7BB45", "versionEndExcluding": "15.6", "versionStartIncluding": "15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data." }, { "lang": "es", "value": "Se solucion\u00f3 un problema de an\u00e1lisis en el manejo de rutas de directorio mejorando la validaci\u00f3n de rutas. Este problema se solucion\u00f3 en macOS Sequoia 15.6, macOS Ventura 13.7.7 y macOS Sonoma 14.7.7. Una aplicaci\u00f3n podr\u00eda acceder a datos protegidos del usuario." } ], "id": "CVE-2025-43206", "lastModified": "2025-07-31T21:09:39.893", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-07-30T00:15:32.933", "references": [ { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/124149" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/124150" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/124151" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
CERTFR-2025-AVI-0640
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.
Google indique que la vulnérabilité CVE-2025-6558 est activement exploitée.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Apple | N/A | tvOS versions antérieures à 18.6 | ||
Apple | iOS | iOS versions antérieures à 18.6 | ||
Apple | N/A | visionOS versions antérieures à 2.6 | ||
Apple | iPadOS | iPadOS versions 18.x antérieures à 18.6 | ||
Apple | macOS | macOS Sequoia versions antérieures à 15.6 | ||
Apple | iPadOS | iPadOS versions antérieures à 17.7.9 | ||
Apple | macOS | macOS Ventura versions antérieures à 13.7.7 | ||
Apple | macOS | macOS Sonoma versions antérieures à 14.7.7 | ||
Apple | N/A | watchOS versions antérieures à 11.6 |
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "tvOS versions ant\u00e9rieures \u00e0 18.6", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iOS versions ant\u00e9rieures \u00e0 18.6", "product": { "name": "iOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "visionOS versions ant\u00e9rieures \u00e0 2.6", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iPadOS versions 18.x ant\u00e9rieures \u00e0 18.6", "product": { "name": "iPadOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.6", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iPadOS versions ant\u00e9rieures \u00e0 17.7.9", "product": { "name": "iPadOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.7", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.7", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "watchOS versions ant\u00e9rieures \u00e0 11.6", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-24224", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24224" }, { "name": "CVE-2025-43241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43241" }, { "name": "CVE-2025-31277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31277" }, { "name": "CVE-2025-43206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43206" }, { "name": "CVE-2025-43222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43222" }, { "name": "CVE-2025-43251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43251" }, { "name": "CVE-2025-31273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31273" }, { "name": "CVE-2025-43191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43191" }, { "name": "CVE-2025-43189", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43189" }, { "name": "CVE-2025-43234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43234" }, { "name": "CVE-2025-43254", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43254" }, { "name": "CVE-2025-43245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43245" }, { "name": "CVE-2025-43214", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43214" }, { "name": "CVE-2025-43212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43212" }, { "name": "CVE-2025-43274", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43274" }, { "name": "CVE-2025-43192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43192" }, { "name": "CVE-2025-43266", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43266" }, { "name": "CVE-2025-43273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43273" }, { "name": "CVE-2025-43275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43275" }, { "name": "CVE-2025-43224", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43224" }, { "name": "CVE-2025-43252", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43252" }, { "name": "CVE-2025-43239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43239" }, { "name": "CVE-2025-43197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43197" }, { "name": "CVE-2025-43235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43235" }, { "name": "CVE-2025-43243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43243" }, { "name": "CVE-2025-43240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43240" }, { "name": "CVE-2025-43256", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43256" }, { "name": "CVE-2025-43236", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43236" }, { "name": "CVE-2025-31279", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31279" }, { "name": "CVE-2025-43202", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43202" }, { "name": "CVE-2025-43259", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43259" }, { "name": "CVE-2025-43270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43270" }, { "name": "CVE-2025-43210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43210" }, { "name": "CVE-2025-43193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43193" }, { "name": "CVE-2025-43227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43227" }, { "name": "CVE-2025-31278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31278" }, { "name": "CVE-2025-43237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43237" }, { "name": "CVE-2025-43225", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43225" }, { "name": "CVE-2025-31243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31243" }, { "name": "CVE-2025-43253", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43253" }, { "name": "CVE-2025-43217", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43217" }, { "name": "CVE-2025-43257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43257" }, { "name": "CVE-2025-43277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43277" }, { "name": "CVE-2025-31281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31281" }, { "name": "CVE-2025-43219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43219" }, { "name": "CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "name": "CVE-2025-43233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43233" }, { "name": "CVE-2025-24220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24220" }, { "name": "CVE-2025-24119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24119" }, { "name": "CVE-2025-31275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31275" }, { "name": "CVE-2025-31229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31229" }, { "name": "CVE-2025-43199", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43199" }, { "name": "CVE-2025-43220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43220" }, { "name": "CVE-2025-31280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31280" }, { "name": "CVE-2025-43255", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43255" }, { "name": "CVE-2025-43229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43229" }, { "name": "CVE-2025-43211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43211" }, { "name": "CVE-2025-43209", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43209" }, { "name": "CVE-2025-43186", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43186" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-43249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43249" }, { "name": "CVE-2025-43228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43228" }, { "name": "CVE-2025-43188", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43188" }, { "name": "CVE-2025-43265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43265" }, { "name": "CVE-2025-43264", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43264" }, { "name": "CVE-2025-43268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43268" }, { "name": "CVE-2025-43248", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43248" }, { "name": "CVE-2025-43247", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43247" }, { "name": "CVE-2025-43213", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43213" }, { "name": "CVE-2025-43216", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43216" }, { "name": "CVE-2025-43232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43232" }, { "name": "CVE-2025-31276", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31276" }, { "name": "CVE-2025-43261", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43261" }, { "name": "CVE-2025-43276", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43276" }, { "name": "CVE-2025-43226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43226" }, { "name": "CVE-2025-43223", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43223" }, { "name": "CVE-2025-43246", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43246" }, { "name": "CVE-2025-43260", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43260" }, { "name": "CVE-2025-43215", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43215" }, { "name": "CVE-2025-43238", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43238" }, { "name": "CVE-2025-43198", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43198" }, { "name": "CVE-2025-43230", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43230" }, { "name": "CVE-2025-43250", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43250" }, { "name": "CVE-2025-43196", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43196" }, { "name": "CVE-2025-43218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43218" }, { "name": "CVE-2025-24188", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24188" }, { "name": "CVE-2025-7424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7424" }, { "name": "CVE-2025-43194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43194" }, { "name": "CVE-2025-43267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43267" }, { "name": "CVE-2025-43195", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43195" }, { "name": "CVE-2025-43185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43185" }, { "name": "CVE-2025-43184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43184" }, { "name": "CVE-2025-43244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43244" }, { "name": "CVE-2025-43187", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43187" }, { "name": "CVE-2025-43221", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43221" } ], "initial_release_date": "2025-07-30T00:00:00", "last_revision_date": "2025-07-31T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0640", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-30T00:00:00.000000" }, { "description": "Google indique que la vuln\u00e9rabilit\u00e9 CVE-2025-6558 est activement exploit\u00e9e.", "revision_date": "2025-07-31T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nGoogle indique que la vuln\u00e9rabilit\u00e9 CVE-2025-6558 est activement exploit\u00e9e.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124150", "url": "https://support.apple.com/en-us/124150" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124155", "url": "https://support.apple.com/en-us/124155" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124149", "url": "https://support.apple.com/en-us/124149" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124151", "url": "https://support.apple.com/en-us/124151" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124147", "url": "https://support.apple.com/en-us/124147" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124153", "url": "https://support.apple.com/en-us/124153" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124154", "url": "https://support.apple.com/en-us/124154" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Apple 124148", "url": "https://support.apple.com/en-us/124148" } ] }
cnvd-2025-18440
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://support.apple.com/en-us/124149
Name | ['Apple macOS Sequoia <15.6', 'Apple macOS Sonoma <14.7.7', 'Apple macOS Ventura <13.7.7'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2025-43206", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2025-43206" } }, "description": "Apple macOS\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u7684\u4e00\u5957\u4e13\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002\n\nApple macOS\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u76ee\u5f55\u8def\u5f84\u5904\u7406\u4e0d\u5f53\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u8bbf\u95ee\u53d7\u4fdd\u62a4\u7528\u6237\u6570\u636e\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://support.apple.com/en-us/124149", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2025-18440", "openTime": "2025-08-14", "patchDescription": "Apple macOS\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u7684\u4e00\u5957\u4e13\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple macOS\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u76ee\u5f55\u8def\u5f84\u5904\u7406\u4e0d\u5f53\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u8bbf\u95ee\u53d7\u4fdd\u62a4\u7528\u6237\u6570\u636e\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Apple macOS\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Apple macOS Sequoia \u003c15.6", "Apple macOS Sonoma \u003c14.7.7", "Apple macOS Ventura \u003c13.7.7" ] }, "referenceLink": "https://support.apple.com/en-us/124149", "serverity": "\u4f4e", "submitTime": "2025-08-01", "title": "Apple macOS\u8def\u5f84\u904d\u5386\u6f0f\u6d1e" }
ghsa-xq58-vxq6-5xw5
Vulnerability from github
A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data.
{ "affected": [], "aliases": [ "CVE-2025-43206" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-30T00:15:32Z", "severity": "MODERATE" }, "details": "A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data.", "id": "GHSA-xq58-vxq6-5xw5", "modified": "2025-07-30T15:35:51Z", "published": "2025-07-30T00:32:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43206" }, { "type": "WEB", "url": "https://support.apple.com/en-us/124149" }, { "type": "WEB", "url": "https://support.apple.com/en-us/124150" }, { "type": "WEB", "url": "https://support.apple.com/en-us/124151" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
ncsc-2025-0238
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Apple heeft kwetsbaarheden verholpen in macOS, iOS en iPadOS.\n\n", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden omvatten verschillende problemen, zoals onvoldoende validatie van invoer, geheugenbeschadiging, en logica-issues die kunnen leiden tot ongeautoriseerde toegang tot gevoelige gebruikersdata. Deze kwetsbaarheden kunnen door kwaadwillenden worden misbruikt om root-rechten te verkrijgen, applicaties te laten crashen, of om toegang te krijgen tot beschermde systeemcomponenten. ", "title": "Interpretaties" }, { "category": "description", "text": "Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124147" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124149" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124150" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124151" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124153" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124154" }, { "category": "external", "summary": "Reference", "url": "https://support.apple.com/en-us/124155" } ], "title": "Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS", "tracking": { "current_release_date": "2025-07-30T13:02:51.663320Z", "generator": { "date": "2025-06-05T14:45:00Z", "engine": { "name": "V.A.", "version": "1.1" } }, "id": "NCSC-2025-0238", "initial_release_date": "2025-07-30T13:02:51.663320Z", "revision_history": [ { "date": "2025-07-30T13:02:51.663320Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/unspecified|\u003c15.6", "product": { "name": "vers:unknown/unspecified|\u003c15.6", "product_id": "CSAFPID-1914575" } } ], "category": "product_name", "name": "macOS" }, { "branches": [ { "category": "product_version_range", "name": "vers:apple/14.7.7", "product": { "name": "vers:apple/14.7.7", "product_id": "CSAFPID-3011581" } } ], "category": "product_name", "name": "macOS Sonoma" }, { "branches": [ { "category": "product_version_range", "name": "vers:apple/13.7.7", "product": { "name": "vers:apple/13.7.7", "product_id": "CSAFPID-3011580" } } ], "category": "product_name", "name": "macOS Ventura" }, { "branches": [ { "category": "product_version_range", "name": "vers:apple/unknown", "product": { "name": "vers:apple/unknown", "product_id": "CSAFPID-1432304" } } ], "category": "product_name", "name": "macOS Sequoia" }, { "branches": [ { "category": "product_version_range", "name": "vers:apple/17.7.9", "product": { "name": "vers:apple/17.7.9", "product_id": "CSAFPID-3011582" } } ], "category": "product_name", "name": "iPadOS" }, { "branches": [ { "category": "product_version_range", "name": "vers:apple/18.6", "product": { "name": "vers:apple/18.6", "product_id": "CSAFPID-3011583" } } ], "category": "product_name", "name": "iOS" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/unspecified|\u003c18.6", "product": { "name": "vers:unknown/unspecified|\u003c18.6", "product_id": "CSAFPID-3012712" } } ], "category": "product_name", "name": "iOS and iPadOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-43187", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43187 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43187.json" } ], "title": "CVE-2025-43187" }, { "cve": "CVE-2025-43188", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43188 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43188.json" } ], "title": "CVE-2025-43188" }, { "cve": "CVE-2025-43189", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43189 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43189.json" } ], "title": "CVE-2025-43189" }, { "cve": "CVE-2025-43191", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43191 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43191.json" } ], "title": "CVE-2025-43191" }, { "cve": "CVE-2025-43192", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43192 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43192.json" } ], "title": "CVE-2025-43192" }, { "cve": "CVE-2025-43193", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43193 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43193.json" } ], "title": "CVE-2025-43193" }, { "cve": "CVE-2025-43194", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43194 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43194.json" } ], "title": "CVE-2025-43194" }, { "cve": "CVE-2025-43195", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43195 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43195.json" } ], "title": "CVE-2025-43195" }, { "cve": "CVE-2025-43196", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43196 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43196.json" } ], "title": "CVE-2025-43196" }, { "cve": "CVE-2025-43197", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43197 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43197.json" } ], "title": "CVE-2025-43197" }, { "cve": "CVE-2025-43198", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43198 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43198.json" } ], "title": "CVE-2025-43198" }, { "cve": "CVE-2025-43199", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43199 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43199.json" } ], "title": "CVE-2025-43199" }, { "cve": "CVE-2025-43202", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43202 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43202.json" } ], "title": "CVE-2025-43202" }, { "cve": "CVE-2025-43206", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43206 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43206.json" } ], "title": "CVE-2025-43206" }, { "cve": "CVE-2025-43209", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43209 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43209.json" } ], "title": "CVE-2025-43209" }, { "cve": "CVE-2025-43210", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43210 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43210.json" } ], "title": "CVE-2025-43210" }, { "cve": "CVE-2025-43211", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43211 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43211.json" } ], "title": "CVE-2025-43211" }, { "cve": "CVE-2025-43212", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43212 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43212.json" } ], "title": "CVE-2025-43212" }, { "cve": "CVE-2025-43213", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43213 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43213.json" } ], "title": "CVE-2025-43213" }, { "cve": "CVE-2025-43214", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43214 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43214.json" } ], "title": "CVE-2025-43214" }, { "cve": "CVE-2025-43215", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43215 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43215.json" } ], "title": "CVE-2025-43215" }, { "cve": "CVE-2025-43216", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43216 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43216.json" } ], "title": "CVE-2025-43216" }, { "cve": "CVE-2025-43218", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43218 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43218.json" } ], "title": "CVE-2025-43218" }, { "cve": "CVE-2025-43219", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43219 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43219.json" } ], "title": "CVE-2025-43219" }, { "cve": "CVE-2025-43220", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43220 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43220.json" } ], "title": "CVE-2025-43220" }, { "cve": "CVE-2025-43221", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43221 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43221.json" } ], "title": "CVE-2025-43221" }, { "cve": "CVE-2025-43222", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43222 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43222.json" } ], "title": "CVE-2025-43222" }, { "cve": "CVE-2025-43223", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43223 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43223.json" } ], "title": "CVE-2025-43223" }, { "cve": "CVE-2025-43224", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43224 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43224.json" } ], "title": "CVE-2025-43224" }, { "cve": "CVE-2025-43225", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43225 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43225.json" } ], "title": "CVE-2025-43225" }, { "cve": "CVE-2025-43226", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43226 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43226.json" } ], "title": "CVE-2025-43226" }, { "cve": "CVE-2025-43227", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43227 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43227.json" } ], "title": "CVE-2025-43227" }, { "cve": "CVE-2025-43229", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43229 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43229.json" } ], "title": "CVE-2025-43229" }, { "cve": "CVE-2025-43230", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43230 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43230.json" } ], "title": "CVE-2025-43230" }, { "cve": "CVE-2025-43232", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43232 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43232.json" } ], "title": "CVE-2025-43232" }, { "cve": "CVE-2025-43273", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43273 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43273.json" } ], "title": "CVE-2025-43273" }, { "cve": "CVE-2025-43274", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43274 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43274.json" } ], "title": "CVE-2025-43274" }, { "cve": "CVE-2025-43275", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43275 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43275.json" } ], "title": "CVE-2025-43275" }, { "cve": "CVE-2025-43276", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43276 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43276.json" } ], "title": "CVE-2025-43276" }, { "cve": "CVE-2025-43277", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43277 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43277.json" } ], "title": "CVE-2025-43277" }, { "cve": "CVE-2025-6558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-6558 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-6558.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] } ], "title": "CVE-2025-6558" }, { "cve": "CVE-2025-7424", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-7424 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7424.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] } ], "title": "CVE-2025-7424" }, { "cve": "CVE-2025-7425", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-7425 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] } ], "title": "CVE-2025-7425" }, { "cve": "CVE-2025-24188", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24188 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-24188.json" } ], "title": "CVE-2025-24188" }, { "cve": "CVE-2025-31243", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31243 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31243.json" } ], "title": "CVE-2025-31243" }, { "cve": "CVE-2025-31273", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31273 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31273.json" } ], "title": "CVE-2025-31273" }, { "cve": "CVE-2025-31275", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31275 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31275.json" } ], "title": "CVE-2025-31275" }, { "cve": "CVE-2025-31277", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31277 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31277.json" } ], "title": "CVE-2025-31277" }, { "cve": "CVE-2025-31278", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31278 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31278.json" } ], "title": "CVE-2025-31278" }, { "cve": "CVE-2025-31279", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31279 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31279.json" } ], "title": "CVE-2025-31279" }, { "cve": "CVE-2025-31280", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31280 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31280.json" } ], "title": "CVE-2025-31280" }, { "cve": "CVE-2025-31281", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31281 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31281.json" } ], "title": "CVE-2025-31281" }, { "cve": "CVE-2025-43185", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43185 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43185.json" } ], "title": "CVE-2025-43185" }, { "cve": "CVE-2025-43186", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43186 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43186.json" } ], "title": "CVE-2025-43186" }, { "cve": "CVE-2025-43233", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43233 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43233.json" } ], "title": "CVE-2025-43233" }, { "cve": "CVE-2025-43234", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43234 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43234.json" } ], "title": "CVE-2025-43234" }, { "cve": "CVE-2025-43235", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43235 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43235.json" } ], "title": "CVE-2025-43235" }, { "cve": "CVE-2025-43236", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43236 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43236.json" } ], "title": "CVE-2025-43236" }, { "cve": "CVE-2025-43237", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43237 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43237.json" } ], "title": "CVE-2025-43237" }, { "cve": "CVE-2025-43238", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43238 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43238.json" } ], "title": "CVE-2025-43238" }, { "cve": "CVE-2025-43239", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43239 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43239.json" } ], "title": "CVE-2025-43239" }, { "cve": "CVE-2025-43240", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43240 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43240.json" } ], "title": "CVE-2025-43240" }, { "cve": "CVE-2025-43241", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43241 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43241.json" } ], "title": "CVE-2025-43241" }, { "cve": "CVE-2025-43243", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43243 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43243.json" } ], "title": "CVE-2025-43243" }, { "cve": "CVE-2025-43244", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43244 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43244.json" } ], "title": "CVE-2025-43244" }, { "cve": "CVE-2025-43245", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43245 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43245.json" } ], "title": "CVE-2025-43245" }, { "cve": "CVE-2025-43246", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43246 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43246.json" } ], "title": "CVE-2025-43246" }, { "cve": "CVE-2025-43247", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43247 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43247.json" } ], "title": "CVE-2025-43247" }, { "cve": "CVE-2025-43248", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43248 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43248.json" } ], "title": "CVE-2025-43248" }, { "cve": "CVE-2025-43249", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43249 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43249.json" } ], "title": "CVE-2025-43249" }, { "cve": "CVE-2025-43250", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43250 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43250.json" } ], "title": "CVE-2025-43250" }, { "cve": "CVE-2025-43251", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43251 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43251.json" } ], "title": "CVE-2025-43251" }, { "cve": "CVE-2025-43252", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43252 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43252.json" } ], "title": "CVE-2025-43252" }, { "cve": "CVE-2025-43253", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43253 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43253.json" } ], "title": "CVE-2025-43253" }, { "cve": "CVE-2025-43254", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43254 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43254.json" } ], "title": "CVE-2025-43254" }, { "cve": "CVE-2025-43255", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43255 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43255.json" } ], "title": "CVE-2025-43255" }, { "cve": "CVE-2025-43256", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43256 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43256.json" } ], "title": "CVE-2025-43256" }, { "cve": "CVE-2025-43257", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43257 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43257.json" } ], "title": "CVE-2025-43257" }, { "cve": "CVE-2025-43259", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43259 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43259.json" } ], "title": "CVE-2025-43259" }, { "cve": "CVE-2025-43260", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43260 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43260.json" } ], "title": "CVE-2025-43260" }, { "cve": "CVE-2025-43261", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43261 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43261.json" } ], "title": "CVE-2025-43261" }, { "cve": "CVE-2025-43264", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43264 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43264.json" } ], "title": "CVE-2025-43264" }, { "cve": "CVE-2025-43265", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43265 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43265.json" } ], "title": "CVE-2025-43265" }, { "cve": "CVE-2025-43266", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43266 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43266.json" } ], "title": "CVE-2025-43266" }, { "cve": "CVE-2025-43267", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43267 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43267.json" } ], "title": "CVE-2025-43267" }, { "cve": "CVE-2025-43268", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43268 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43268.json" } ], "title": "CVE-2025-43268" }, { "cve": "CVE-2025-43270", "product_status": { "known_affected": [ "CSAFPID-1914575", "CSAFPID-3011581", "CSAFPID-3011580", "CSAFPID-1432304", "CSAFPID-3011582", "CSAFPID-3011583", "CSAFPID-3012712" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43270 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43270.json" } ], "title": "CVE-2025-43270" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.