Vulnerability from csaf_ncscnl
Published
2024-10-17 13:15
Modified
2024-10-17 13:15
Summary
Kwetsbaarheden verholpen in Oracle Database producten

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Manipuleren van data - Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-208
Observable Timing Discrepancy
CWE-776
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-178
Improper Handling of Case Sensitivity
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-415
Double Free
CWE-311
Missing Encryption of Sensitive Data
CWE-427
Uncontrolled Search Path Element
CWE-172
Encoding Error
CWE-680
Integer Overflow to Buffer Overflow
CWE-426
Untrusted Search Path
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-203
Observable Discrepancy
CWE-190
Integer Overflow or Wraparound
CWE-552
Files or Directories Accessible to External Parties
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-668
Exposure of Resource to Wrong Sphere
CWE-829
Inclusion of Functionality from Untrusted Control Sphere
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-87
Improper Neutralization of Alternate XSS Syntax
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-18
CWE-18
CWE-385
Covert Timing Channel
CWE-606
Unchecked Input for Loop Condition
CWE-192
Integer Coercion Error
CWE-390
Detection of Error Condition Without Action
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-222
Truncation of Security-relevant Information
CWE-131
Incorrect Calculation of Buffer Size
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-304
Missing Critical Step in Authentication



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Toegang tot gevoelige gegevens",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Improper Handling of Length Parameter Inconsistency",
        "title": "CWE-130"
      },
      {
        "category": "general",
        "text": "Observable Timing Discrepancy",
        "title": "CWE-208"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)",
        "title": "CWE-776"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
        "title": "CWE-88"
      },
      {
        "category": "general",
        "text": "Improper Handling of Exceptional Conditions",
        "title": "CWE-755"
      },
      {
        "category": "general",
        "text": "Excessive Iteration",
        "title": "CWE-834"
      },
      {
        "category": "general",
        "text": "Inefficient Algorithmic Complexity",
        "title": "CWE-407"
      },
      {
        "category": "general",
        "text": "Improper Handling of Case Sensitivity",
        "title": "CWE-178"
      },
      {
        "category": "general",
        "text": "Incorrect Permission Assignment for Critical Resource",
        "title": "CWE-732"
      },
      {
        "category": "general",
        "text": "Double Free",
        "title": "CWE-415"
      },
      {
        "category": "general",
        "text": "Missing Encryption of Sensitive Data",
        "title": "CWE-311"
      },
      {
        "category": "general",
        "text": "Uncontrolled Search Path Element",
        "title": "CWE-427"
      },
      {
        "category": "general",
        "text": "Encoding Error",
        "title": "CWE-172"
      },
      {
        "category": "general",
        "text": "Integer Overflow to Buffer Overflow",
        "title": "CWE-680"
      },
      {
        "category": "general",
        "text": "Untrusted Search Path",
        "title": "CWE-426"
      },
      {
        "category": "general",
        "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
        "title": "CWE-843"
      },
      {
        "category": "general",
        "text": "Improper Encoding or Escaping of Output",
        "title": "CWE-116"
      },
      {
        "category": "general",
        "text": "Insufficient Verification of Data Authenticity",
        "title": "CWE-345"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
        "title": "CWE-77"
      },
      {
        "category": "general",
        "text": "Observable Discrepancy",
        "title": "CWE-203"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Files or Directories Accessible to External Parties",
        "title": "CWE-552"
      },
      {
        "category": "general",
        "text": "Authorization Bypass Through User-Controlled Key",
        "title": "CWE-639"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Resource Shutdown or Release",
        "title": "CWE-404"
      },
      {
        "category": "general",
        "text": "CWE-275",
        "title": "CWE-275"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
        "title": "CWE-119"
      },
      {
        "category": "general",
        "text": "Inefficient Regular Expression Complexity",
        "title": "CWE-1333"
      },
      {
        "category": "general",
        "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
        "title": "CWE-1321"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "Missing Release of Memory after Effective Lifetime",
        "title": "CWE-401"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Improper Certificate Validation",
        "title": "CWE-295"
      },
      {
        "category": "general",
        "text": "Exposure of Resource to Wrong Sphere",
        "title": "CWE-668"
      },
      {
        "category": "general",
        "text": "Inclusion of Functionality from Untrusted Control Sphere",
        "title": "CWE-829"
      },
      {
        "category": "general",
        "text": "Use of a Broken or Risky Cryptographic Algorithm",
        "title": "CWE-327"
      },
      {
        "category": "general",
        "text": "Uncontrolled Resource Consumption",
        "title": "CWE-400"
      },
      {
        "category": "general",
        "text": "Allocation of Resources Without Limits or Throttling",
        "title": "CWE-770"
      },
      {
        "category": "general",
        "text": "Deserialization of Untrusted Data",
        "title": "CWE-502"
      },
      {
        "category": "general",
        "text": "Server-Side Request Forgery (SSRF)",
        "title": "CWE-918"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
        "title": "CWE-78"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Write",
        "title": "CWE-787"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information to an Unauthorized Actor",
        "title": "CWE-200"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      },
      {
        "category": "general",
        "text": "Stack-based Buffer Overflow",
        "title": "CWE-121"
      },
      {
        "category": "general",
        "text": "Incorrect Conversion between Numeric Types",
        "title": "CWE-681"
      },
      {
        "category": "general",
        "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
        "title": "CWE-835"
      },
      {
        "category": "general",
        "text": "Improper Privilege Management",
        "title": "CWE-269"
      },
      {
        "category": "general",
        "text": "Improper Input Validation",
        "title": "CWE-20"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Alternate XSS Syntax",
        "title": "CWE-87"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
        "title": "CWE-79"
      },
      {
        "category": "general",
        "text": "CWE-18",
        "title": "CWE-18"
      },
      {
        "category": "general",
        "text": "Covert Timing Channel",
        "title": "CWE-385"
      },
      {
        "category": "general",
        "text": "Unchecked Input for Loop Condition",
        "title": "CWE-606"
      },
      {
        "category": "general",
        "text": "Integer Coercion Error",
        "title": "CWE-192"
      },
      {
        "category": "general",
        "text": "Detection of Error Condition Without Action",
        "title": "CWE-390"
      },
      {
        "category": "general",
        "text": "Improperly Controlled Sequential Memory Allocation",
        "title": "CWE-1325"
      },
      {
        "category": "general",
        "text": "Truncation of Security-relevant Information",
        "title": "CWE-222"
      },
      {
        "category": "general",
        "text": "Incorrect Calculation of Buffer Size",
        "title": "CWE-131"
      },
      {
        "category": "general",
        "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
        "title": "CWE-59"
      },
      {
        "category": "general",
        "text": "Missing Critical Step in Authentication",
        "title": "CWE-304"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat",
        "url": "https://www.oracle.com/security-alerts/cpuoct2024.html"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Oracle Database producten",
    "tracking": {
      "current_release_date": "2024-10-17T13:15:19.595269Z",
      "id": "NCSC-2024-0411",
      "initial_release_date": "2024-10-17T13:15:19.595269Z",
      "revision_history": [
        {
          "date": "2024-10-17T13:15:19.595269Z",
          "number": "0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "database_-_grid",
            "product": {
              "name": "database_-_grid",
              "product_id": "CSAFPID-1673504",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_grid:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_grid",
            "product": {
              "name": "database_-_grid",
              "product_id": "CSAFPID-1673506",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_grid:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_core",
            "product": {
              "name": "database_-_core",
              "product_id": "CSAFPID-1673386",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_core:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_core",
            "product": {
              "name": "database_-_core",
              "product_id": "CSAFPID-1673385",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_core:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_core",
            "product": {
              "name": "database_-_core",
              "product_id": "CSAFPID-1673442",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_core:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_security",
            "product": {
              "name": "database_-_security",
              "product_id": "CSAFPID-1673507",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_security:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_security",
            "product": {
              "name": "database_-_security",
              "product_id": "CSAFPID-1673509",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_security:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_security",
            "product": {
              "name": "database_-_security",
              "product_id": "CSAFPID-1673508",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_security:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph_mapviewer",
            "product": {
              "name": "spatial_and_graph_mapviewer",
              "product_id": "CSAFPID-912561",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph_mapviewer:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph",
            "product": {
              "name": "spatial_and_graph",
              "product_id": "CSAFPID-764250",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph",
            "product": {
              "name": "spatial_and_graph",
              "product_id": "CSAFPID-1673511",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph",
            "product": {
              "name": "spatial_and_graph",
              "product_id": "CSAFPID-1673512",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph",
            "product": {
              "name": "spatial_and_graph",
              "product_id": "CSAFPID-816800",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spatial_and_graph",
            "product": {
              "name": "spatial_and_graph",
              "product_id": "CSAFPID-1673529",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "fleet_patching_and_provisioning_-_micronaut",
            "product": {
              "name": "fleet_patching_and_provisioning_-_micronaut",
              "product_id": "CSAFPID-1673492",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning_-_micronaut:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "fleet_patching_and_provisioning",
            "product": {
              "name": "fleet_patching_and_provisioning",
              "product_id": "CSAFPID-1503603",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning:23.4:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_xml_database",
            "product": {
              "name": "database_-_xml_database",
              "product_id": "CSAFPID-1673445",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_xml_database:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_xml_database",
            "product": {
              "name": "database_-_xml_database",
              "product_id": "CSAFPID-1673443",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_xml_database:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_xml_database",
            "product": {
              "name": "database_-_xml_database",
              "product_id": "CSAFPID-1673444",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_xml_database:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_java_vm",
            "product": {
              "name": "database_-_java_vm",
              "product_id": "CSAFPID-1673451",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_java_vm:19.3-19.24:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_java_vm",
            "product": {
              "name": "database_-_java_vm",
              "product_id": "CSAFPID-1673450",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_java_vm:21.3-21.15:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "database_-_java_vm",
            "product": {
              "name": "database_-_java_vm",
              "product_id": "CSAFPID-1673452",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:database_-_java_vm:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "autonomous_health_framework",
            "product": {
              "name": "autonomous_health_framework",
              "product_id": "CSAFPID-816798",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "autonomous_health_framework",
            "product": {
              "name": "autonomous_health_framework",
              "product_id": "CSAFPID-816799",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:23.10:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "autonomous_health_framework",
            "product": {
              "name": "autonomous_health_framework",
              "product_id": "CSAFPID-1673525",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:prior_to_24.9:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-912046",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.10:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-1503299",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.11:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-816855",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.9:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-816361",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-912045",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-1503302",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-912044",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-1503306",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22.0.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-816852",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.12:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-912600",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.13:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-816853",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.8:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-912601",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.9:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "graalvm_for_jdk",
            "product": {
              "name": "graalvm_for_jdk",
              "product_id": "CSAFPID-816854",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition22.3.4:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sqlcl",
            "product": {
              "name": "sqlcl",
              "product_id": "CSAFPID-816801",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sqlcl:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sqlcl",
            "product": {
              "name": "sqlcl",
              "product_id": "CSAFPID-1673405",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sqlcl:23.4-23.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express_administration",
            "product": {
              "name": "application_express_administration",
              "product_id": "CSAFPID-764731",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express_administration:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express_customers_plugin",
            "product": {
              "name": "application_express_customers_plugin",
              "product_id": "CSAFPID-764732",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express_customers_plugin:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express_team_calendar_plugin",
            "product": {
              "name": "application_express_team_calendar_plugin",
              "product_id": "CSAFPID-764733",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express_team_calendar_plugin:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express",
            "product": {
              "name": "application_express",
              "product_id": "CSAFPID-266119",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express",
            "product": {
              "name": "application_express",
              "product_id": "CSAFPID-1673510",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express:23.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express",
            "product": {
              "name": "application_express",
              "product_id": "CSAFPID-1503575",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express:23.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "application_express",
            "product": {
              "name": "application_express",
              "product_id": "CSAFPID-1673188",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:application_express:24.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "autonomous_health_framework",
            "product": {
              "name": "autonomous_health_framework",
              "product_id": "CSAFPID-765238",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:19c:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "autonomous_health_framework",
            "product": {
              "name": "autonomous_health_framework",
              "product_id": "CSAFPID-765239",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:21c:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "blockchain_platform",
            "product": {
              "name": "blockchain_platform",
              "product_id": "CSAFPID-764779",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "blockchain_platform",
            "product": {
              "name": "blockchain_platform",
              "product_id": "CSAFPID-89587",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-765259",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:_security_and_provisioning___21.3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-187448",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-94075",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.4:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-220886",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.4.3.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-611394",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.5.0.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-816317",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.5.3.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-912567",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.5.4.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-1503612",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.5.6:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "essbase",
            "product": {
              "name": "essbase",
              "product_id": "CSAFPID-1673479",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:essbase:21.6:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_essbase",
            "product": {
              "name": "oracle_essbase",
              "product_id": "CSAFPID-1650506",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_essbase:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_big_data_and_application_adapters",
            "product": {
              "name": "goldengate_big_data_and_application_adapters",
              "product_id": "CSAFPID-816845",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_big_data_and_application_adapters",
            "product": {
              "name": "goldengate_big_data_and_application_adapters",
              "product_id": "CSAFPID-1650825",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.18:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_big_data_and_application_adapters",
            "product": {
              "name": "goldengate_big_data_and_application_adapters",
              "product_id": "CSAFPID-1673404",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_big_data_and_application_adapters",
            "product": {
              "name": "goldengate_big_data_and_application_adapters",
              "product_id": "CSAFPID-1650831",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:21.3-21.14.0.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_big_data",
            "product": {
              "name": "goldengate_big_data",
              "product_id": "CSAFPID-764274",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_big_data:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_stream_analytics",
            "product": {
              "name": "goldengate_stream_analytics",
              "product_id": "CSAFPID-764752",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_stream_analytics",
            "product": {
              "name": "goldengate_stream_analytics",
              "product_id": "CSAFPID-1673384",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_stream_analytics",
            "product": {
              "name": "goldengate_stream_analytics",
              "product_id": "CSAFPID-220192",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_stream_analytics",
            "product": {
              "name": "goldengate_stream_analytics",
              "product_id": "CSAFPID-220193",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.7:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_studio",
            "product": {
              "name": "goldengate_studio",
              "product_id": "CSAFPID-816846",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.0.4.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_studio",
            "product": {
              "name": "goldengate_studio",
              "product_id": "CSAFPID-611390",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.1.4.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_studio",
            "product": {
              "name": "goldengate_studio",
              "product_id": "CSAFPID-764803",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_studio:fusion_middleware_12.2.1.4.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate_veridata",
            "product": {
              "name": "goldengate_veridata",
              "product_id": "CSAFPID-764275",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate_veridata:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-342816",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-1650767",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0-19.23.0.0.240716:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-485902",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-1503736",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:19.23.0.0.240716:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-219912",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:19c:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-1503739",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:21.14:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-1650765",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.14:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "goldengate",
            "product": {
              "name": "goldengate",
              "product_id": "CSAFPID-1503738",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:goldengate:21.3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_goldengate_stream_analytics",
            "product": {
              "name": "oracle_goldengate_stream_analytics",
              "product_id": "CSAFPID-1650515",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_goldengate_stream_analytics:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "management_pack_for__goldengate",
            "product": {
              "name": "management_pack_for__goldengate",
              "product_id": "CSAFPID-764861",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "management_pack_for__goldengate",
            "product": {
              "name": "management_pack_for__goldengate",
              "product_id": "CSAFPID-1503640",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:12.2.1.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_goldengate_studio",
            "product": {
              "name": "oracle_goldengate_studio",
              "product_id": "CSAFPID-1650835",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_goldengate_studio:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_goldengate",
            "product": {
              "name": "oracle_goldengate",
              "product_id": "CSAFPID-1650575",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_goldengate:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-764813",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1503661",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:1.4:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1503663",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:1.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673497",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:1.5.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-764764",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:19.5.33:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-764765",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.28:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673491",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.40:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-764766",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.55:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673495",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.71:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-764767",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.26:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673493",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.45:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673489",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:23.3.33:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1673488",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:24.1.17:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1650757",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_19.5.42:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1650758",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_20.3.40:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1650761",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_21.2.27:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1650760",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_22.3.46:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "nosql_database",
            "product": {
              "name": "nosql_database",
              "product_id": "CSAFPID-1650759",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_23.3.32:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_nosql_database",
            "product": {
              "name": "oracle_nosql_database",
              "product_id": "CSAFPID-1650584",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_nosql_database:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_secure_backup",
            "product": {
              "name": "oracle_secure_backup",
              "product_id": "CSAFPID-1650563",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_secure_backup:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "secure_backup",
            "product": {
              "name": "secure_backup",
              "product_id": "CSAFPID-667692",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "secure_backup",
            "product": {
              "name": "secure_backup",
              "product_id": "CSAFPID-345049",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "secure_backup",
            "product": {
              "name": "secure_backup",
              "product_id": "CSAFPID-611417",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.2.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "secure_backup",
            "product": {
              "name": "secure_backup",
              "product_id": "CSAFPID-1673422",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:secure_backup:19.1.0.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "oracle_sql_developer",
            "product": {
              "name": "oracle_sql_developer",
              "product_id": "CSAFPID-1650638",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:oracle_sql_developer:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sql_developer",
            "product": {
              "name": "sql_developer",
              "product_id": "CSAFPID-764822",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sql_developer:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sql_developer",
            "product": {
              "name": "sql_developer",
              "product_id": "CSAFPID-220643",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sql_developer:21.4.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sql_developer",
            "product": {
              "name": "sql_developer",
              "product_id": "CSAFPID-816870",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sql_developer:22.2.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sql_developer",
            "product": {
              "name": "sql_developer",
              "product_id": "CSAFPID-816871",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sql_developer:23.1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sql_developer",
            "product": {
              "name": "sql_developer",
              "product_id": "CSAFPID-1673397",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle:sql_developer:24.3.0:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "oracle_application_express",
            "product": {
              "name": "oracle_application_express",
              "product_id": "CSAFPID-1673144",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:oracle_corporation:oracle_application_express:24.1:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "oracle_corporation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1471",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Deserialization of Untrusted Data",
          "title": "CWE-502"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-611390",
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764779",
          "CSAFPID-94075",
          "CSAFPID-220886",
          "CSAFPID-764803",
          "CSAFPID-764813",
          "CSAFPID-342816",
          "CSAFPID-764752",
          "CSAFPID-764822",
          "CSAFPID-1650515",
          "CSAFPID-1650638",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816317",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-89587",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816361",
          "CSAFPID-220643",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-667692",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-912046",
          "CSAFPID-912045",
          "CSAFPID-912044"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-1471",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json"
        }
      ],
      "title": "CVE-2022-1471"
    },
    {
      "cve": "CVE-2022-34169",
      "cwe": {
        "id": "CWE-192",
        "name": "Integer Coercion Error"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Coercion Error",
          "title": "CWE-192"
        },
        {
          "category": "other",
          "text": "Incorrect Conversion between Numeric Types",
          "title": "CWE-681"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764779",
          "CSAFPID-94075",
          "CSAFPID-342816",
          "CSAFPID-764803",
          "CSAFPID-764813",
          "CSAFPID-764822",
          "CSAFPID-764752",
          "CSAFPID-764275",
          "CSAFPID-764861",
          "CSAFPID-266119",
          "CSAFPID-187448",
          "CSAFPID-219912",
          "CSAFPID-765238",
          "CSAFPID-765239",
          "CSAFPID-765259",
          "CSAFPID-667692",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-764250",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816317",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816361",
          "CSAFPID-220643",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-1673384",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-912046",
          "CSAFPID-912045",
          "CSAFPID-912044",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-34169",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-34169.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-764779",
            "CSAFPID-94075",
            "CSAFPID-342816",
            "CSAFPID-764803",
            "CSAFPID-764813",
            "CSAFPID-764822",
            "CSAFPID-764752",
            "CSAFPID-764275",
            "CSAFPID-764861",
            "CSAFPID-266119",
            "CSAFPID-187448",
            "CSAFPID-219912",
            "CSAFPID-765238",
            "CSAFPID-765239",
            "CSAFPID-765259",
            "CSAFPID-667692",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-764250",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816317",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816361",
            "CSAFPID-220643",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-1673384",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-912046",
            "CSAFPID-912045",
            "CSAFPID-912044",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2022-34169"
    },
    {
      "cve": "CVE-2022-36033",
      "cwe": {
        "id": "CWE-87",
        "name": "Improper Neutralization of Alternate XSS Syntax"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Alternate XSS Syntax",
          "title": "CWE-87"
        },
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-611390",
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764779",
          "CSAFPID-220886",
          "CSAFPID-94075",
          "CSAFPID-764803",
          "CSAFPID-342816",
          "CSAFPID-764752",
          "CSAFPID-764861",
          "CSAFPID-764813",
          "CSAFPID-764822",
          "CSAFPID-266119",
          "CSAFPID-187448",
          "CSAFPID-1650515",
          "CSAFPID-1650835",
          "CSAFPID-219912",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816317",
          "CSAFPID-667692",
          "CSAFPID-1673384",
          "CSAFPID-912561",
          "CSAFPID-1503575",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816361",
          "CSAFPID-220643",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-912567",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-912046",
          "CSAFPID-912045",
          "CSAFPID-912044",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-36033",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36033.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-764250",
            "CSAFPID-611394",
            "CSAFPID-764731",
            "CSAFPID-764732",
            "CSAFPID-764733",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-611390",
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-764764",
            "CSAFPID-764765",
            "CSAFPID-764766",
            "CSAFPID-764767",
            "CSAFPID-764779",
            "CSAFPID-220886",
            "CSAFPID-94075",
            "CSAFPID-764803",
            "CSAFPID-342816",
            "CSAFPID-764752",
            "CSAFPID-764861",
            "CSAFPID-764813",
            "CSAFPID-764822",
            "CSAFPID-266119",
            "CSAFPID-187448",
            "CSAFPID-1650515",
            "CSAFPID-1650835",
            "CSAFPID-219912",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816317",
            "CSAFPID-667692",
            "CSAFPID-1673384",
            "CSAFPID-912561",
            "CSAFPID-1503575",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816361",
            "CSAFPID-220643",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-912567",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-912046",
            "CSAFPID-912045",
            "CSAFPID-912044",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2022-36033"
    },
    {
      "cve": "CVE-2022-37454",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "other",
          "text": "Integer Overflow to Buffer Overflow",
          "title": "CWE-680"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-611390",
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-220886",
          "CSAFPID-342816",
          "CSAFPID-764752",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764779",
          "CSAFPID-94075",
          "CSAFPID-764803",
          "CSAFPID-764813",
          "CSAFPID-764822",
          "CSAFPID-1650563",
          "CSAFPID-89587",
          "CSAFPID-764861"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-37454",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-37454.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-764250",
            "CSAFPID-611394",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-611390",
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-764731",
            "CSAFPID-764732",
            "CSAFPID-764733",
            "CSAFPID-220886",
            "CSAFPID-342816",
            "CSAFPID-764752",
            "CSAFPID-764764",
            "CSAFPID-764765",
            "CSAFPID-764766",
            "CSAFPID-764767",
            "CSAFPID-764779",
            "CSAFPID-94075",
            "CSAFPID-764803",
            "CSAFPID-764813",
            "CSAFPID-764822",
            "CSAFPID-1650563",
            "CSAFPID-89587",
            "CSAFPID-764861"
          ]
        }
      ],
      "title": "CVE-2022-37454"
    },
    {
      "cve": "CVE-2022-38136",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-38136",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-38136.json"
        }
      ],
      "title": "CVE-2022-38136"
    },
    {
      "cve": "CVE-2022-40196",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-40196",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40196.json"
        }
      ],
      "title": "CVE-2022-40196"
    },
    {
      "cve": "CVE-2022-41342",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-41342",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41342.json"
        }
      ],
      "title": "CVE-2022-41342"
    },
    {
      "cve": "CVE-2022-42919",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        },
        {
          "category": "other",
          "text": "Improper Privilege Management",
          "title": "CWE-269"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-611390",
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-220886",
          "CSAFPID-342816",
          "CSAFPID-764752",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764779",
          "CSAFPID-94075",
          "CSAFPID-764803",
          "CSAFPID-764813",
          "CSAFPID-764822",
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-42919",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42919.json"
        }
      ],
      "title": "CVE-2022-42919"
    },
    {
      "cve": "CVE-2022-45061",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Inefficient Algorithmic Complexity",
          "title": "CWE-407"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-220886",
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-342816",
          "CSAFPID-764752",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764779",
          "CSAFPID-94075",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-611390",
          "CSAFPID-764803",
          "CSAFPID-764813",
          "CSAFPID-764822",
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-45061",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45061.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-764731",
            "CSAFPID-764732",
            "CSAFPID-764733",
            "CSAFPID-220886",
            "CSAFPID-764250",
            "CSAFPID-611394",
            "CSAFPID-342816",
            "CSAFPID-764752",
            "CSAFPID-764764",
            "CSAFPID-764765",
            "CSAFPID-764766",
            "CSAFPID-764767",
            "CSAFPID-764779",
            "CSAFPID-94075",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-611390",
            "CSAFPID-764803",
            "CSAFPID-764813",
            "CSAFPID-764822",
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2022-45061"
    },
    {
      "cve": "CVE-2022-46337",
      "product_status": {
        "known_affected": [
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-1673384",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-764752",
          "CSAFPID-764275",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-912046",
          "CSAFPID-912045",
          "CSAFPID-912044",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-764250",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816317",
          "CSAFPID-816845",
          "CSAFPID-342816",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-816361",
          "CSAFPID-764813",
          "CSAFPID-220643",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-667692"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-46337",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46337.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-1673384",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-764752",
            "CSAFPID-764275",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-912046",
            "CSAFPID-912045",
            "CSAFPID-912044",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-764250",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816317",
            "CSAFPID-816845",
            "CSAFPID-342816",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-816361",
            "CSAFPID-764813",
            "CSAFPID-220643",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-667692"
          ]
        }
      ],
      "title": "CVE-2022-46337"
    },
    {
      "cve": "CVE-2023-2976",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "notes": [
        {
          "category": "other",
          "text": "Files or Directories Accessible to External Parties",
          "title": "CWE-552"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650584",
          "CSAFPID-1650835",
          "CSAFPID-1650506",
          "CSAFPID-1650515",
          "CSAFPID-816317",
          "CSAFPID-816845",
          "CSAFPID-342816",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816361",
          "CSAFPID-764813",
          "CSAFPID-220643",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-667692",
          "CSAFPID-89587",
          "CSAFPID-1673397",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-345049",
          "CSAFPID-816801",
          "CSAFPID-611390",
          "CSAFPID-611394",
          "CSAFPID-611417",
          "CSAFPID-764250",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-2976",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2976.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650584",
            "CSAFPID-1650835",
            "CSAFPID-1650506",
            "CSAFPID-1650515",
            "CSAFPID-816317",
            "CSAFPID-816845",
            "CSAFPID-342816",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816361",
            "CSAFPID-764813",
            "CSAFPID-220643",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-667692",
            "CSAFPID-89587",
            "CSAFPID-1673397",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-345049",
            "CSAFPID-816801",
            "CSAFPID-611390",
            "CSAFPID-611394",
            "CSAFPID-611417",
            "CSAFPID-764250",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-2976"
    },
    {
      "cve": "CVE-2023-4043",
      "cwe": {
        "id": "CWE-834",
        "name": "Excessive Iteration"
      },
      "notes": [
        {
          "category": "other",
          "text": "Excessive Iteration",
          "title": "CWE-834"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673405",
          "CSAFPID-1673397",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4043",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673405",
            "CSAFPID-1673397",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-4043"
    },
    {
      "cve": "CVE-2023-4759",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
          "title": "CWE-59"
        },
        {
          "category": "other",
          "text": "Improper Handling of Case Sensitivity",
          "title": "CWE-178"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673397",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4759",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673397",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2023-4759"
    },
    {
      "cve": "CVE-2023-4863",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-342816",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816798",
          "CSAFPID-816801"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4863",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4863.json"
        }
      ],
      "title": "CVE-2023-4863"
    },
    {
      "cve": "CVE-2023-5072",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650575",
          "CSAFPID-1650515",
          "CSAFPID-1650835",
          "CSAFPID-89587",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5072",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5072.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650575",
            "CSAFPID-1650515",
            "CSAFPID-1650835",
            "CSAFPID-89587",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-5072"
    },
    {
      "cve": "CVE-2023-26031",
      "cwe": {
        "id": "CWE-426",
        "name": "Untrusted Search Path"
      },
      "notes": [
        {
          "category": "other",
          "text": "Untrusted Search Path",
          "title": "CWE-426"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673384",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26031",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673384",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2023-26031"
    },
    {
      "cve": "CVE-2023-26551",
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26551",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26551.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 0.0,
            "baseSeverity": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-26551"
    },
    {
      "cve": "CVE-2023-26552",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26552",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-26552"
    },
    {
      "cve": "CVE-2023-26553",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26553",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-26553"
    },
    {
      "cve": "CVE-2023-26554",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26554",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-26554"
    },
    {
      "cve": "CVE-2023-26555",
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26555",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26555.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-26555"
    },
    {
      "cve": "CVE-2023-28484",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764250",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-220886",
          "CSAFPID-816317",
          "CSAFPID-764813",
          "CSAFPID-89587",
          "CSAFPID-342816",
          "CSAFPID-345049",
          "CSAFPID-764752",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-611390",
          "CSAFPID-611394",
          "CSAFPID-611417",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-220643",
          "CSAFPID-667692",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-28484",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-764250",
            "CSAFPID-764731",
            "CSAFPID-764732",
            "CSAFPID-764733",
            "CSAFPID-220886",
            "CSAFPID-816317",
            "CSAFPID-764813",
            "CSAFPID-89587",
            "CSAFPID-342816",
            "CSAFPID-345049",
            "CSAFPID-764752",
            "CSAFPID-764764",
            "CSAFPID-764765",
            "CSAFPID-764766",
            "CSAFPID-764767",
            "CSAFPID-611390",
            "CSAFPID-611394",
            "CSAFPID-611417",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-220643",
            "CSAFPID-667692",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871"
          ]
        }
      ],
      "title": "CVE-2023-28484"
    },
    {
      "cve": "CVE-2023-29469",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-611417",
          "CSAFPID-764731",
          "CSAFPID-764732",
          "CSAFPID-764733",
          "CSAFPID-816317",
          "CSAFPID-89587",
          "CSAFPID-220886",
          "CSAFPID-342816",
          "CSAFPID-345049",
          "CSAFPID-764752",
          "CSAFPID-611390",
          "CSAFPID-611394",
          "CSAFPID-764764",
          "CSAFPID-764765",
          "CSAFPID-764766",
          "CSAFPID-764767",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-220643",
          "CSAFPID-667692",
          "CSAFPID-764813",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-764250",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-29469",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-611417",
            "CSAFPID-764731",
            "CSAFPID-764732",
            "CSAFPID-764733",
            "CSAFPID-816317",
            "CSAFPID-89587",
            "CSAFPID-220886",
            "CSAFPID-342816",
            "CSAFPID-345049",
            "CSAFPID-764752",
            "CSAFPID-611390",
            "CSAFPID-611394",
            "CSAFPID-764764",
            "CSAFPID-764765",
            "CSAFPID-764766",
            "CSAFPID-764767",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-220643",
            "CSAFPID-667692",
            "CSAFPID-764813",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-764250",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871"
          ]
        }
      ],
      "title": "CVE-2023-29469"
    },
    {
      "cve": "CVE-2023-33201",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-764250",
          "CSAFPID-611394",
          "CSAFPID-1650584",
          "CSAFPID-1673397",
          "CSAFPID-912561",
          "CSAFPID-345049",
          "CSAFPID-611390",
          "CSAFPID-611417",
          "CSAFPID-764274",
          "CSAFPID-764275",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-33201",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33201.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-764250",
            "CSAFPID-611394",
            "CSAFPID-1650584",
            "CSAFPID-1673397",
            "CSAFPID-912561",
            "CSAFPID-345049",
            "CSAFPID-611390",
            "CSAFPID-611417",
            "CSAFPID-764274",
            "CSAFPID-764275",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-33201"
    },
    {
      "cve": "CVE-2023-37920",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        },
        {
          "category": "other",
          "text": "Insufficient Verification of Data Authenticity",
          "title": "CWE-345"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1503575",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-37920",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-37920.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1503575",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612"
          ]
        }
      ],
      "title": "CVE-2023-37920"
    },
    {
      "cve": "CVE-2023-39410",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Deserialization of Untrusted Data",
          "title": "CWE-502"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673404",
          "CSAFPID-1673384",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39410",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673404",
            "CSAFPID-1673384",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871"
          ]
        }
      ],
      "title": "CVE-2023-39410"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650757",
          "CSAFPID-1650758",
          "CSAFPID-1650759",
          "CSAFPID-1650760",
          "CSAFPID-1650761",
          "CSAFPID-89587",
          "CSAFPID-816361",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503603",
          "CSAFPID-1503575",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44487",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650757",
            "CSAFPID-1650758",
            "CSAFPID-1650759",
            "CSAFPID-1650760",
            "CSAFPID-1650761",
            "CSAFPID-89587",
            "CSAFPID-816361",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503603",
            "CSAFPID-1503575",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-44487"
    },
    {
      "cve": "CVE-2023-44981",
      "cwe": {
        "id": "CWE-639",
        "name": "Authorization Bypass Through User-Controlled Key"
      },
      "notes": [
        {
          "category": "other",
          "text": "Authorization Bypass Through User-Controlled Key",
          "title": "CWE-639"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650515",
          "CSAFPID-89587",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44981",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44981.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650515",
            "CSAFPID-89587",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601"
          ]
        }
      ],
      "title": "CVE-2023-44981"
    },
    {
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-45288",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45288.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-45288"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Truncation of Security-relevant Information",
          "title": "CWE-222"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650765",
          "CSAFPID-1650757",
          "CSAFPID-1650758",
          "CSAFPID-1650767",
          "CSAFPID-1650759",
          "CSAFPID-1650760",
          "CSAFPID-1650761",
          "CSAFPID-89587",
          "CSAFPID-220643",
          "CSAFPID-342816",
          "CSAFPID-667692",
          "CSAFPID-764250",
          "CSAFPID-764813",
          "CSAFPID-816317",
          "CSAFPID-816361",
          "CSAFPID-816798",
          "CSAFPID-816799",
          "CSAFPID-816800",
          "CSAFPID-816801",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-816852",
          "CSAFPID-816853",
          "CSAFPID-816854",
          "CSAFPID-816855",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-816870",
          "CSAFPID-816871",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-1503603",
          "CSAFPID-1503612",
          "CSAFPID-1503575",
          "CSAFPID-1503640",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-48795",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650765",
            "CSAFPID-1650757",
            "CSAFPID-1650758",
            "CSAFPID-1650767",
            "CSAFPID-1650759",
            "CSAFPID-1650760",
            "CSAFPID-1650761",
            "CSAFPID-89587",
            "CSAFPID-220643",
            "CSAFPID-342816",
            "CSAFPID-667692",
            "CSAFPID-764250",
            "CSAFPID-764813",
            "CSAFPID-816317",
            "CSAFPID-816361",
            "CSAFPID-816798",
            "CSAFPID-816799",
            "CSAFPID-816800",
            "CSAFPID-816801",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-816852",
            "CSAFPID-816853",
            "CSAFPID-816854",
            "CSAFPID-816855",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-816870",
            "CSAFPID-816871",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-1503603",
            "CSAFPID-1503612",
            "CSAFPID-1503575",
            "CSAFPID-1503640",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-49083",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-342816",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816798",
          "CSAFPID-816801",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-816845",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-49083",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49083.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-342816",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-816798",
            "CSAFPID-816801",
            "CSAFPID-816846",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-816845",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2023-49083"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-304",
        "name": "Missing Critical Step in Authentication"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Critical Step in Authentication",
          "title": "CWE-304"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51384",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51384.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51385",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51385.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2023-52425",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-52425",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2023-52425"
    },
    {
      "cve": "CVE-2023-52426",
      "cwe": {
        "id": "CWE-776",
        "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)",
          "title": "CWE-776"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-52426",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52426.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2023-52426"
    },
    {
      "cve": "CVE-2024-1874",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
          "title": "CWE-77"
        },
        {
          "category": "other",
          "text": "Improper Encoding or Escaping of Output",
          "title": "CWE-116"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673422",
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-1874",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1874.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673422",
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-1874"
    },
    {
      "cve": "CVE-2024-2408",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "other",
          "text": "Observable Discrepancy",
          "title": "CWE-203"
        },
        {
          "category": "other",
          "text": "Observable Timing Discrepancy",
          "title": "CWE-208"
        },
        {
          "category": "other",
          "text": "Use of a Broken or Risky Cryptographic Algorithm",
          "title": "CWE-327"
        },
        {
          "category": "other",
          "text": "Covert Timing Channel",
          "title": "CWE-385"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673422",
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2408",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2408.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673422",
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-2408"
    },
    {
      "cve": "CVE-2024-2511",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improperly Controlled Sequential Memory Allocation",
          "title": "CWE-1325"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-1673479",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2511",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-1673479",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-2511"
    },
    {
      "cve": "CVE-2024-4577",
      "cwe": {
        "id": "CWE-88",
        "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
          "title": "CWE-88"
        },
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673422",
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4577",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673422",
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-4577"
    },
    {
      "cve": "CVE-2024-4603",
      "cwe": {
        "id": "CWE-606",
        "name": "Unchecked Input for Loop Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-1673479",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4603",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-1673479",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-4603"
    },
    {
      "cve": "CVE-2024-4741",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-1673479",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4741",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-1673479",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-4741"
    },
    {
      "cve": "CVE-2024-5458",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673422",
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5458",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5458.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673422",
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-5458"
    },
    {
      "cve": "CVE-2024-5535",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673508",
          "CSAFPID-1673525"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5535",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673508",
            "CSAFPID-1673525"
          ]
        }
      ],
      "title": "CVE-2024-5535"
    },
    {
      "cve": "CVE-2024-5585",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Encoding or Escaping of Output",
          "title": "CWE-116"
        },
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        },
        {
          "category": "other",
          "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
          "title": "CWE-88"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673422",
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5585",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673422",
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-5585"
    },
    {
      "cve": "CVE-2024-6119",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673508",
          "CSAFPID-1673525"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-6119",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673508",
            "CSAFPID-1673525"
          ]
        }
      ],
      "title": "CVE-2024-6119"
    },
    {
      "cve": "CVE-2024-6232",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "notes": [
        {
          "category": "other",
          "text": "Inefficient Regular Expression Complexity",
          "title": "CWE-1333"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-6232",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json"
        }
      ],
      "title": "CVE-2024-6232"
    },
    {
      "cve": "CVE-2024-7264",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673529",
          "CSAFPID-1673479",
          "CSAFPID-1673511",
          "CSAFPID-1673512"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-7264",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673529",
            "CSAFPID-1673479",
            "CSAFPID-1673511",
            "CSAFPID-1673512"
          ]
        }
      ],
      "title": "CVE-2024-7264"
    },
    {
      "cve": "CVE-2024-7592",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-7592",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json"
        }
      ],
      "title": "CVE-2024-7592"
    },
    {
      "cve": "CVE-2024-21131",
      "product_status": {
        "known_affected": [
          "CSAFPID-1503299",
          "CSAFPID-1503306",
          "CSAFPID-1503302",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21131",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21131.json"
        }
      ],
      "title": "CVE-2024-21131"
    },
    {
      "cve": "CVE-2024-21138",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
          "title": "CWE-835"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21138",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21138.json"
        }
      ],
      "title": "CVE-2024-21138"
    },
    {
      "cve": "CVE-2024-21140",
      "product_status": {
        "known_affected": [
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503299",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21140",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21140.json"
        }
      ],
      "title": "CVE-2024-21140"
    },
    {
      "cve": "CVE-2024-21144",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21144",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21144.json"
        }
      ],
      "title": "CVE-2024-21144"
    },
    {
      "cve": "CVE-2024-21145",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1503299",
          "CSAFPID-1503306",
          "CSAFPID-1503302",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21145",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21145.json"
        }
      ],
      "title": "CVE-2024-21145"
    },
    {
      "cve": "CVE-2024-21147",
      "product_status": {
        "known_affected": [
          "CSAFPID-1503306",
          "CSAFPID-1503302",
          "CSAFPID-1503299",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21147",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21147.json"
        }
      ],
      "title": "CVE-2024-21147"
    },
    {
      "cve": "CVE-2024-21233",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673442",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21233",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21233.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673385",
            "CSAFPID-1673442",
            "CSAFPID-1673386"
          ]
        }
      ],
      "title": "CVE-2024-21233"
    },
    {
      "cve": "CVE-2024-21242",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673443",
          "CSAFPID-1673444",
          "CSAFPID-1673445"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21242",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21242.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673443",
            "CSAFPID-1673444",
            "CSAFPID-1673445"
          ]
        }
      ],
      "title": "CVE-2024-21242"
    },
    {
      "cve": "CVE-2024-21251",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673450",
          "CSAFPID-1673451",
          "CSAFPID-1673452"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21251",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21251.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673450",
            "CSAFPID-1673451",
            "CSAFPID-1673452"
          ]
        }
      ],
      "title": "CVE-2024-21251"
    },
    {
      "cve": "CVE-2024-21261",
      "product_status": {
        "known_affected": [
          "CSAFPID-1673144",
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21261",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21261.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673144",
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-21261"
    },
    {
      "cve": "CVE-2024-22018",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22018",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22018.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-22018"
    },
    {
      "cve": "CVE-2024-22020",
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22020",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-22020"
    },
    {
      "cve": "CVE-2024-22201",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673384",
          "CSAFPID-342816",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816798",
          "CSAFPID-816801",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-816845",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22201",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673384",
            "CSAFPID-342816",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-816798",
            "CSAFPID-816801",
            "CSAFPID-816846",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-816845",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-22201"
    },
    {
      "cve": "CVE-2024-23807",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1650831",
          "CSAFPID-1650825",
          "CSAFPID-1673479",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-23807",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1650831",
            "CSAFPID-1650825",
            "CSAFPID-1673479",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-23807"
    },
    {
      "cve": "CVE-2024-23944",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673384",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-23944",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23944.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673384",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-23944"
    },
    {
      "cve": "CVE-2024-24989",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24989",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24989.json"
        }
      ],
      "title": "CVE-2024-24989"
    },
    {
      "cve": "CVE-2024-24990",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24990",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24990.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-24990"
    },
    {
      "cve": "CVE-2024-25710",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
          "title": "CWE-835"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1673384",
          "CSAFPID-816871",
          "CSAFPID-816798",
          "CSAFPID-816801",
          "CSAFPID-342816",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-912046",
          "CSAFPID-1503640",
          "CSAFPID-816845",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-25710",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1673384",
            "CSAFPID-816871",
            "CSAFPID-816798",
            "CSAFPID-816801",
            "CSAFPID-342816",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-816846",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-912046",
            "CSAFPID-1503640",
            "CSAFPID-816845",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-25710"
    },
    {
      "cve": "CVE-2024-26130",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-342816",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816798",
          "CSAFPID-816801",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-816845",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26130",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26130.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-342816",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-816798",
            "CSAFPID-816801",
            "CSAFPID-816846",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-816845",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-26130"
    },
    {
      "cve": "CVE-2024-26308",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1673384",
          "CSAFPID-816871",
          "CSAFPID-816798",
          "CSAFPID-342816",
          "CSAFPID-764275",
          "CSAFPID-764752",
          "CSAFPID-816801",
          "CSAFPID-816846",
          "CSAFPID-912044",
          "CSAFPID-912045",
          "CSAFPID-912046",
          "CSAFPID-912561",
          "CSAFPID-912567",
          "CSAFPID-912600",
          "CSAFPID-912601",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-816845",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26308",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1673384",
            "CSAFPID-816871",
            "CSAFPID-816798",
            "CSAFPID-342816",
            "CSAFPID-764275",
            "CSAFPID-764752",
            "CSAFPID-816801",
            "CSAFPID-816846",
            "CSAFPID-912044",
            "CSAFPID-912045",
            "CSAFPID-912046",
            "CSAFPID-912561",
            "CSAFPID-912567",
            "CSAFPID-912600",
            "CSAFPID-912601",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-816845",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-26308"
    },
    {
      "cve": "CVE-2024-27983",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-27983",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-27983"
    },
    {
      "cve": "CVE-2024-28182",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Detection of Error Condition Without Action",
          "title": "CWE-390"
        },
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673442",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-28182",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673442",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-28182"
    },
    {
      "cve": "CVE-2024-28849",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-28849",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-28849"
    },
    {
      "cve": "CVE-2024-28887",
      "cwe": {
        "id": "CWE-427",
        "name": "Uncontrolled Search Path Element"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Search Path Element",
          "title": "CWE-427"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673442",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-28887",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28887.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673385",
            "CSAFPID-1673442",
            "CSAFPID-1673386"
          ]
        }
      ],
      "title": "CVE-2024-28887"
    },
    {
      "cve": "CVE-2024-29025",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673488",
          "CSAFPID-1673489",
          "CSAFPID-1673491",
          "CSAFPID-1673492",
          "CSAFPID-1673493",
          "CSAFPID-1673495",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-29025",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673488",
            "CSAFPID-1673489",
            "CSAFPID-1673491",
            "CSAFPID-1673492",
            "CSAFPID-1673493",
            "CSAFPID-1673495",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-29025"
    },
    {
      "cve": "CVE-2024-29131",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673497",
          "CSAFPID-1673397",
          "CSAFPID-1673384",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-29131",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673497",
            "CSAFPID-1673397",
            "CSAFPID-1673384",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-29131"
    },
    {
      "cve": "CVE-2024-29133",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673497",
          "CSAFPID-1673397",
          "CSAFPID-1673384",
          "CSAFPID-1503575",
          "CSAFPID-1503603",
          "CSAFPID-764250",
          "CSAFPID-1503612",
          "CSAFPID-1503640",
          "CSAFPID-342816",
          "CSAFPID-816845",
          "CSAFPID-816846",
          "CSAFPID-1503299",
          "CSAFPID-1503302",
          "CSAFPID-1503306",
          "CSAFPID-1503661",
          "CSAFPID-1503663",
          "CSAFPID-764813"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-29133",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673497",
            "CSAFPID-1673397",
            "CSAFPID-1673384",
            "CSAFPID-1503575",
            "CSAFPID-1503603",
            "CSAFPID-764250",
            "CSAFPID-1503612",
            "CSAFPID-1503640",
            "CSAFPID-342816",
            "CSAFPID-816845",
            "CSAFPID-816846",
            "CSAFPID-1503299",
            "CSAFPID-1503302",
            "CSAFPID-1503306",
            "CSAFPID-1503661",
            "CSAFPID-1503663",
            "CSAFPID-764813"
          ]
        }
      ],
      "title": "CVE-2024-29133"
    },
    {
      "cve": "CVE-2024-31079",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-31079",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31079.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-31079"
    },
    {
      "cve": "CVE-2024-32760",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-32760",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-32760"
    },
    {
      "cve": "CVE-2024-34161",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Release of Memory after Effective Lifetime",
          "title": "CWE-401"
        },
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-34161",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34161.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-34161"
    },
    {
      "cve": "CVE-2024-34750",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Exceptional Conditions",
          "title": "CWE-755"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673504",
          "CSAFPID-1673506"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-34750",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673504",
            "CSAFPID-1673506"
          ]
        }
      ],
      "title": "CVE-2024-34750"
    },
    {
      "cve": "CVE-2024-35200",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-35200",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35200.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-35200"
    },
    {
      "cve": "CVE-2024-36137",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Incorrect Permission Assignment for Critical Resource",
          "title": "CWE-732"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-36137",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36137.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-36137"
    },
    {
      "cve": "CVE-2024-36138",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
          "title": "CWE-77"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-36138",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36138.json"
        }
      ],
      "title": "CVE-2024-36138"
    },
    {
      "cve": "CVE-2024-36387",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-36387",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36387.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-36387"
    },
    {
      "cve": "CVE-2024-37370",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Length Parameter Inconsistency",
          "title": "CWE-130"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673507",
          "CSAFPID-1673508",
          "CSAFPID-1673509"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37370",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673507",
            "CSAFPID-1673508",
            "CSAFPID-1673509"
          ]
        }
      ],
      "title": "CVE-2024-37370"
    },
    {
      "cve": "CVE-2024-37371",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Length Parameter Inconsistency",
          "title": "CWE-130"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673507",
          "CSAFPID-1673508",
          "CSAFPID-1673509"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37371",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673507",
            "CSAFPID-1673508",
            "CSAFPID-1673509"
          ]
        }
      ],
      "title": "CVE-2024-37371"
    },
    {
      "cve": "CVE-2024-37372",
      "product_status": {
        "known_affected": [
          "CSAFPID-89587"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37372",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37372.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-89587"
          ]
        }
      ],
      "title": "CVE-2024-37372"
    },
    {
      "cve": "CVE-2024-38356",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673510",
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38356",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38356.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673510",
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-38356"
    },
    {
      "cve": "CVE-2024-38357",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673510",
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38357",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38357.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673510",
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-38357"
    },
    {
      "cve": "CVE-2024-38472",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Server-Side Request Forgery (SSRF)",
          "title": "CWE-918"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38472",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38472.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38472"
    },
    {
      "cve": "CVE-2024-38473",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "notes": [
        {
          "category": "other",
          "text": "Encoding Error",
          "title": "CWE-172"
        },
        {
          "category": "other",
          "text": "Improper Encoding or Escaping of Output",
          "title": "CWE-116"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38473",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38473"
    },
    {
      "cve": "CVE-2024-38474",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "notes": [
        {
          "category": "other",
          "text": "Encoding Error",
          "title": "CWE-172"
        },
        {
          "category": "other",
          "text": "Improper Encoding or Escaping of Output",
          "title": "CWE-116"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38474",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38474.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38474"
    },
    {
      "cve": "CVE-2024-38475",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        },
        {
          "category": "other",
          "text": "Improper Encoding or Escaping of Output",
          "title": "CWE-116"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38475",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38475"
    },
    {
      "cve": "CVE-2024-38476",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Inclusion of Functionality from Untrusted Control Sphere",
          "title": "CWE-829"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38476",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38476"
    },
    {
      "cve": "CVE-2024-38477",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38477",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38477.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-38477"
    },
    {
      "cve": "CVE-2024-38998",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
          "title": "CWE-1321"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673511",
          "CSAFPID-1673512",
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38998",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673511",
            "CSAFPID-1673512",
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-38998"
    },
    {
      "cve": "CVE-2024-38999",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
          "title": "CWE-1321"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673511",
          "CSAFPID-1673512",
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38999",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673511",
            "CSAFPID-1673512",
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-38999"
    },
    {
      "cve": "CVE-2024-39573",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Server-Side Request Forgery (SSRF)",
          "title": "CWE-918"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-39573",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39573.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-39573"
    },
    {
      "cve": "CVE-2024-39884",
      "cwe": {
        "id": "CWE-18",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-18",
          "title": "CWE-18"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-39884",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39884.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417"
          ]
        }
      ],
      "title": "CVE-2024-39884"
    },
    {
      "cve": "CVE-2024-40725",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Exposure of Resource to Wrong Sphere",
          "title": "CWE-668"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-1673479"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-40725",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40725.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-1673479"
          ]
        }
      ],
      "title": "CVE-2024-40725"
    },
    {
      "cve": "CVE-2024-40898",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Server-Side Request Forgery (SSRF)",
          "title": "CWE-918"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-345049",
          "CSAFPID-611417",
          "CSAFPID-1673479"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-40898",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-345049",
            "CSAFPID-611417",
            "CSAFPID-1673479"
          ]
        }
      ],
      "title": "CVE-2024-40898"
    },
    {
      "cve": "CVE-2024-45490",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "other",
          "text": "Incorrect Calculation of Buffer Size",
          "title": "CWE-131"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673442",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45490",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673385",
            "CSAFPID-1673442",
            "CSAFPID-1673386"
          ]
        }
      ],
      "title": "CVE-2024-45490"
    },
    {
      "cve": "CVE-2024-45491",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673442",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45491",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673385",
            "CSAFPID-1673442",
            "CSAFPID-1673386"
          ]
        }
      ],
      "title": "CVE-2024-45491"
    },
    {
      "cve": "CVE-2024-45492",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1673385",
          "CSAFPID-1673442",
          "CSAFPID-1673386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45492",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1673385",
            "CSAFPID-1673442",
            "CSAFPID-1673386"
          ]
        }
      ],
      "title": "CVE-2024-45492"
    },
    {
      "cve": "CVE-2024-45801",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "notes": [
        {
          "category": "other",
          "text": "Inefficient Regular Expression Complexity",
          "title": "CWE-1333"
        },
        {
          "category": "other",
          "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
          "title": "CWE-1321"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1503575",
          "CSAFPID-1673188"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45801",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45801.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1503575",
            "CSAFPID-1673188"
          ]
        }
      ],
      "title": "CVE-2024-45801"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.