Vulnerability from csaf_ncscnl
Published
2024-11-12 14:19
Modified
2024-11-12 14:19
Summary
Kwetsbaarheden verholpen in Siemens producten

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, RUGGEDCOM, SCALANCE, SIMATIC en SINEC.
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Cross-Site-Scripting (XSS) - Manipulatie van gegevens - Omzeilen van een beveiligingsmaatregel - Omzeilen van authenticatie - (Remote) code execution (Administrator/Root rechten) - (Remote) code execution (Gebruikersrechten) - Toegang tot systeemgegevens - Verhoogde gebruikersrechten De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-606
Unchecked Input for Loop Condition
CWE-1240
Use of a Cryptographic Primitive with a Risky Implementation
CWE-115
Misinterpretation of Input
CWE-1059
Insufficient Technical Documentation
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-222
Truncation of Security-relevant Information
CWE-310
CWE-310
CWE-328
Use of Weak Hash
CWE-1284
Improper Validation of Specified Quantity in Input
CWE-213
Exposure of Sensitive Information Due to Incompatible Policies
CWE-1268
Policy Privileges are not Assigned Consistently Between Control and Data Agents
CWE-684
Incorrect Provision of Specified Functionality
CWE-772
Missing Release of Resource after Effective Lifetime
CWE-208
Observable Timing Discrepancy
CWE-201
Insertion of Sensitive Information Into Sent Data
CWE-834
Excessive Iteration
CWE-266
Incorrect Privilege Assignment
CWE-942
Permissive Cross-domain Policy with Untrusted Domains
CWE-271
Privilege Dropping / Lowering Errors
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-667
Improper Locking
CWE-440
Expected Behavior Violation
CWE-297
Improper Validation of Certificate with Host Mismatch
CWE-311
Missing Encryption of Sensitive Data
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-617
Reachable Assertion
CWE-427
Uncontrolled Search Path Element
CWE-319
Cleartext Transmission of Sensitive Information
CWE-613
Insufficient Session Expiration
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CWE-203
Observable Discrepancy
CWE-354
Improper Validation of Integrity Check Value
CWE-325
Missing Cryptographic Step
CWE-190
Integer Overflow or Wraparound
CWE-321
Use of Hard-coded Cryptographic Key
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-416
Use After Free
CWE-113
Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-757
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-436
Interpretation Conflict
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-863
Incorrect Authorization
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-789
Memory Allocation with Excessive Size Value
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-287
Improper Authentication
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, RUGGEDCOM, SCALANCE, SIMATIC en SINEC.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Cross-Site-Scripting (XSS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Unchecked Input for Loop Condition",
        "title": "CWE-606"
      },
      {
        "category": "general",
        "text": "Use of a Cryptographic Primitive with a Risky Implementation",
        "title": "CWE-1240"
      },
      {
        "category": "general",
        "text": "Misinterpretation of Input",
        "title": "CWE-115"
      },
      {
        "category": "general",
        "text": "Insufficient Technical Documentation",
        "title": "CWE-1059"
      },
      {
        "category": "general",
        "text": "Improperly Controlled Sequential Memory Allocation",
        "title": "CWE-1325"
      },
      {
        "category": "general",
        "text": "Truncation of Security-relevant Information",
        "title": "CWE-222"
      },
      {
        "category": "general",
        "text": "CWE-310",
        "title": "CWE-310"
      },
      {
        "category": "general",
        "text": "Use of Weak Hash",
        "title": "CWE-328"
      },
      {
        "category": "general",
        "text": "Improper Validation of Specified Quantity in Input",
        "title": "CWE-1284"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information Due to Incompatible Policies",
        "title": "CWE-213"
      },
      {
        "category": "general",
        "text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
        "title": "CWE-1268"
      },
      {
        "category": "general",
        "text": "Incorrect Provision of Specified Functionality",
        "title": "CWE-684"
      },
      {
        "category": "general",
        "text": "Missing Release of Resource after Effective Lifetime",
        "title": "CWE-772"
      },
      {
        "category": "general",
        "text": "Observable Timing Discrepancy",
        "title": "CWE-208"
      },
      {
        "category": "general",
        "text": "Insertion of Sensitive Information Into Sent Data",
        "title": "CWE-201"
      },
      {
        "category": "general",
        "text": "Excessive Iteration",
        "title": "CWE-834"
      },
      {
        "category": "general",
        "text": "Incorrect Privilege Assignment",
        "title": "CWE-266"
      },
      {
        "category": "general",
        "text": "Permissive Cross-domain Policy with Untrusted Domains",
        "title": "CWE-942"
      },
      {
        "category": "general",
        "text": "Privilege Dropping / Lowering Errors",
        "title": "CWE-271"
      },
      {
        "category": "general",
        "text": "Incorrect Permission Assignment for Critical Resource",
        "title": "CWE-732"
      },
      {
        "category": "general",
        "text": "Improper Locking",
        "title": "CWE-667"
      },
      {
        "category": "general",
        "text": "Expected Behavior Violation",
        "title": "CWE-440"
      },
      {
        "category": "general",
        "text": "Improper Validation of Certificate with Host Mismatch",
        "title": "CWE-297"
      },
      {
        "category": "general",
        "text": "Missing Encryption of Sensitive Data",
        "title": "CWE-311"
      },
      {
        "category": "general",
        "text": "Improper Check for Unusual or Exceptional Conditions",
        "title": "CWE-754"
      },
      {
        "category": "general",
        "text": "Reachable Assertion",
        "title": "CWE-617"
      },
      {
        "category": "general",
        "text": "Uncontrolled Search Path Element",
        "title": "CWE-427"
      },
      {
        "category": "general",
        "text": "Cleartext Transmission of Sensitive Information",
        "title": "CWE-319"
      },
      {
        "category": "general",
        "text": "Insufficient Session Expiration",
        "title": "CWE-613"
      },
      {
        "category": "general",
        "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
        "title": "CWE-444"
      },
      {
        "category": "general",
        "text": "Observable Discrepancy",
        "title": "CWE-203"
      },
      {
        "category": "general",
        "text": "Improper Validation of Integrity Check Value",
        "title": "CWE-354"
      },
      {
        "category": "general",
        "text": "Missing Cryptographic Step",
        "title": "CWE-325"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Use of Hard-coded Cryptographic Key",
        "title": "CWE-321"
      },
      {
        "category": "general",
        "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
        "title": "CWE-362"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Resource Shutdown or Release",
        "title": "CWE-404"
      },
      {
        "category": "general",
        "text": "CWE-275",
        "title": "CWE-275"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
        "title": "CWE-119"
      },
      {
        "category": "general",
        "text": "Inefficient Regular Expression Complexity",
        "title": "CWE-1333"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
        "title": "CWE-113"
      },
      {
        "category": "general",
        "text": "Missing Release of Memory after Effective Lifetime",
        "title": "CWE-401"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Improper Certificate Validation",
        "title": "CWE-295"
      },
      {
        "category": "general",
        "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
        "title": "CWE-757"
      },
      {
        "category": "general",
        "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
        "title": "CWE-94"
      },
      {
        "category": "general",
        "text": "Use of a Broken or Risky Cryptographic Algorithm",
        "title": "CWE-327"
      },
      {
        "category": "general",
        "text": "Interpretation Conflict",
        "title": "CWE-436"
      },
      {
        "category": "general",
        "text": "Uncontrolled Resource Consumption",
        "title": "CWE-400"
      },
      {
        "category": "general",
        "text": "Allocation of Resources Without Limits or Throttling",
        "title": "CWE-770"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
        "title": "CWE-74"
      },
      {
        "category": "general",
        "text": "Deserialization of Untrusted Data",
        "title": "CWE-502"
      },
      {
        "category": "general",
        "text": "Server-Side Request Forgery (SSRF)",
        "title": "CWE-918"
      },
      {
        "category": "general",
        "text": "Incorrect Authorization",
        "title": "CWE-863"
      },
      {
        "category": "general",
        "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
        "title": "CWE-22"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
        "title": "CWE-78"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Write",
        "title": "CWE-787"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information to an Unauthorized Actor",
        "title": "CWE-200"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      },
      {
        "category": "general",
        "text": "Stack-based Buffer Overflow",
        "title": "CWE-121"
      },
      {
        "category": "general",
        "text": "Memory Allocation with Excessive Size Value",
        "title": "CWE-789"
      },
      {
        "category": "general",
        "text": "Improper Privilege Management",
        "title": "CWE-269"
      },
      {
        "category": "general",
        "text": "Improper Input Validation",
        "title": "CWE-20"
      },
      {
        "category": "general",
        "text": "Improper Authentication",
        "title": "CWE-287"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
        "title": "CWE-79"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-000297.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-064257.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-230445.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-331112.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-351178.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-354112.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-454789.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616032.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654798.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-871035.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914892.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-915275.pdf"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Siemens producten",
    "tracking": {
      "current_release_date": "2024-11-12T14:19:20.051128Z",
      "id": "NCSC-2024-0433",
      "initial_release_date": "2024-11-12T14:19:20.051128Z",
      "revision_history": [
        {
          "date": "2024-11-12T14:19:20.051128Z",
          "number": "0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "mendix_runtime_v10.12",
            "product": {
              "name": "mendix_runtime_v10.12",
              "product_id": "CSAFPID-1637623",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.12:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "mendix_runtime_v10.6",
            "product": {
              "name": "mendix_runtime_v10.6",
              "product_id": "CSAFPID-1637624",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.6:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "mendix_runtime_v10",
            "product": {
              "name": "mendix_runtime_v10",
              "product_id": "CSAFPID-1637622",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:mendix_runtime_v10:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "mendix_runtime_v8",
            "product": {
              "name": "mendix_runtime_v8",
              "product_id": "CSAFPID-1637625",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:mendix_runtime_v8:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "mendix_runtime_v9",
            "product": {
              "name": "mendix_runtime_v9",
              "product_id": "CSAFPID-1637626",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:mendix_runtime_v9:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ozw672",
            "product": {
              "name": "ozw672",
              "product_id": "CSAFPID-1712832",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ozw672:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ozw772",
            "product": {
              "name": "ozw772",
              "product_id": "CSAFPID-1712833",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ozw772:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
            "product": {
              "name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
              "product_id": "CSAFPID-1712834",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_1000_to_5000_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
            "product": {
              "name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
              "product_id": "CSAFPID-1712835",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_256_to_1000_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "pp_telecontrol_server_basic_32_to_64_v3.1",
            "product": {
              "name": "pp_telecontrol_server_basic_32_to_64_v3.1",
              "product_id": "CSAFPID-1712836",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_32_to_64_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "pp_telecontrol_server_basic_64_to_256_v3.1",
            "product": {
              "name": "pp_telecontrol_server_basic_64_to_256_v3.1",
              "product_id": "CSAFPID-1712837",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_64_to_256_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "pp_telecontrol_server_basic_8_to_32_v3.1",
            "product": {
              "name": "pp_telecontrol_server_basic_8_to_32_v3.1",
              "product_id": "CSAFPID-1712838",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_8_to_32_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom_ape1808",
            "product": {
              "name": "ruggedcom_ape1808",
              "product_id": "CSAFPID-1615259",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom_rm1224_lte_4g__eu",
            "product": {
              "name": "ruggedcom_rm1224_lte_4g__eu",
              "product_id": "CSAFPID-1702670",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__eu:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom_rm1224_lte_4g__nam",
            "product": {
              "name": "ruggedcom_rm1224_lte_4g__nam",
              "product_id": "CSAFPID-1702671",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__nam:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "s7-pct",
            "product": {
              "name": "s7-pct",
              "product_id": "CSAFPID-1637909",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:s7-pct:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "s7-pct",
            "product": {
              "name": "s7-pct",
              "product_id": "CSAFPID-1470060",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:s7-pct:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "s7_port_configuration_tool",
            "product": {
              "name": "s7_port_configuration_tool",
              "product_id": "CSAFPID-1472074",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:s7_port_configuration_tool:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m804pb",
            "product": {
              "name": "scalance_m804pb",
              "product_id": "CSAFPID-1702672",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m804pb:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m812-1_adsl-router",
            "product": {
              "name": "scalance_m812-1_adsl-router",
              "product_id": "CSAFPID-1712749",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m812-1_adsl-router:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m816-1_adsl-router",
            "product": {
              "name": "scalance_m816-1_adsl-router",
              "product_id": "CSAFPID-1712750",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m816-1_adsl-router:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m826-2_shdsl-router",
            "product": {
              "name": "scalance_m826-2_shdsl-router",
              "product_id": "CSAFPID-1702677",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m826-2_shdsl-router:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m874-2",
            "product": {
              "name": "scalance_m874-2",
              "product_id": "CSAFPID-1702678",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m874-2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m874-3",
            "product": {
              "name": "scalance_m874-3",
              "product_id": "CSAFPID-1702679",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m874-3:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m874-3_3g-router__cn_",
            "product": {
              "name": "scalance_m874-3_3g-router__cn_",
              "product_id": "CSAFPID-1712751",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m874-3_3g-router__cn_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m876-3",
            "product": {
              "name": "scalance_m876-3",
              "product_id": "CSAFPID-1712752",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m876-3:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m876-3__rok_",
            "product": {
              "name": "scalance_m876-3__rok_",
              "product_id": "CSAFPID-1702681",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m876-3__rok_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m876-4",
            "product": {
              "name": "scalance_m876-4",
              "product_id": "CSAFPID-1712753",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m876-4:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m876-4__eu_",
            "product": {
              "name": "scalance_m876-4__eu_",
              "product_id": "CSAFPID-1702682",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m876-4__eu_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_m876-4__nam_",
            "product": {
              "name": "scalance_m876-4__nam_",
              "product_id": "CSAFPID-1702683",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_m876-4__nam_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum853-1__a1_",
            "product": {
              "name": "scalance_mum853-1__a1_",
              "product_id": "CSAFPID-1712754",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum853-1__a1_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum853-1__b1_",
            "product": {
              "name": "scalance_mum853-1__b1_",
              "product_id": "CSAFPID-1712755",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum853-1__b1_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum853-1__eu_",
            "product": {
              "name": "scalance_mum853-1__eu_",
              "product_id": "CSAFPID-1712756",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum853-1__eu_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum856-1__a1_",
            "product": {
              "name": "scalance_mum856-1__a1_",
              "product_id": "CSAFPID-1712757",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum856-1__a1_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum856-1__b1_",
            "product": {
              "name": "scalance_mum856-1__b1_",
              "product_id": "CSAFPID-1712758",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum856-1__b1_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum856-1__cn_",
            "product": {
              "name": "scalance_mum856-1__cn_",
              "product_id": "CSAFPID-1712759",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum856-1__cn_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum856-1__eu_",
            "product": {
              "name": "scalance_mum856-1__eu_",
              "product_id": "CSAFPID-1702684",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum856-1__eu_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_mum856-1__row_",
            "product": {
              "name": "scalance_mum856-1__row_",
              "product_id": "CSAFPID-1702685",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_mum856-1__row_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_s615_eec_lan-router",
            "product": {
              "name": "scalance_s615_eec_lan-router",
              "product_id": "CSAFPID-1712760",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_s615_eec_lan-router:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_s615_lan-router",
            "product": {
              "name": "scalance_s615_lan-router",
              "product_id": "CSAFPID-1712761",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_s615_lan-router:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xch328__6gk5328-4ts01-2ec2_",
            "product": {
              "name": "scalance_xch328__6gk5328-4ts01-2ec2_",
              "product_id": "CSAFPID-1613504",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xch328__6gk5328-4ts01-2ec2_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
            "product": {
              "name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
              "product_id": "CSAFPID-1613505",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xcm324__6gk5324-8ts01-2ac2_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
            "product": {
              "name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
              "product_id": "CSAFPID-1613506",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xcm328__6gk5328-4ts01-2ac2_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
            "product": {
              "name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
              "product_id": "CSAFPID-1613507",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xcm332__6gk5332-0ga01-2ac2_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
            "product": {
              "name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
              "product_id": "CSAFPID-1613592",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
            "product": {
              "name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
              "product_id": "CSAFPID-1613593",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
            "product": {
              "name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
              "product_id": "CSAFPID-1613594",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
            "product": {
              "name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
              "product_id": "CSAFPID-1613595",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
            "product": {
              "name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
              "product_id": "CSAFPID-1613596",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
            "product": {
              "name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
              "product_id": "CSAFPID-1613597",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
            "product": {
              "name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
              "product_id": "CSAFPID-1613598",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "security_configuration_tool",
            "product": {
              "name": "security_configuration_tool",
              "product_id": "CSAFPID-1625339",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "security_configuration_tool__sct_",
            "product": {
              "name": "security_configuration_tool__sct_",
              "product_id": "CSAFPID-1637910",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "security_configuration_tool__sct_",
            "product": {
              "name": "security_configuration_tool__sct_",
              "product_id": "CSAFPID-1470061",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_automation_tool",
            "product": {
              "name": "simatic_automation_tool",
              "product_id": "CSAFPID-1472069",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_automation_tool:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_automation_tool",
            "product": {
              "name": "simatic_automation_tool",
              "product_id": "CSAFPID-1637559",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_automation_tool:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_automation_tool",
            "product": {
              "name": "simatic_automation_tool",
              "product_id": "CSAFPID-1470062",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_automation_tool:all_versions:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_batch_v9.1",
            "product": {
              "name": "simatic_batch_v9.1",
              "product_id": "CSAFPID-1625340",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_batch_v9.1",
            "product": {
              "name": "simatic_batch_v9.1",
              "product_id": "CSAFPID-1470063",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_cp_1543-1_v4.0",
            "product": {
              "name": "simatic_cp_1543-1_v4.0",
              "product_id": "CSAFPID-1712748",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_cp_1543-1_v4.0:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_mv500_family",
            "product": {
              "name": "simatic_mv500_family",
              "product_id": "CSAFPID-1703073",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_mv500_family:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc-software",
            "product": {
              "name": "simatic_net_pc-software",
              "product_id": "CSAFPID-1625344",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc-software:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software",
            "product": {
              "name": "simatic_net_pc_software",
              "product_id": "CSAFPID-1470064",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v16",
            "product": {
              "name": "simatic_net_pc_software_v16",
              "product_id": "CSAFPID-1637849",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v16",
            "product": {
              "name": "simatic_net_pc_software_v16",
              "product_id": "CSAFPID-1457906",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v17",
            "product": {
              "name": "simatic_net_pc_software_v17",
              "product_id": "CSAFPID-1637850",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v17",
            "product": {
              "name": "simatic_net_pc_software_v17",
              "product_id": "CSAFPID-1457907",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v18",
            "product": {
              "name": "simatic_net_pc_software_v18",
              "product_id": "CSAFPID-1637851",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v18",
            "product": {
              "name": "simatic_net_pc_software_v18",
              "product_id": "CSAFPID-1457908",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v19",
            "product": {
              "name": "simatic_net_pc_software_v19",
              "product_id": "CSAFPID-1637911",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software_v19",
            "product": {
              "name": "simatic_net_pc_software_v19",
              "product_id": "CSAFPID-1637560",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pcs",
            "product": {
              "name": "simatic_pcs",
              "product_id": "CSAFPID-838530",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_pcs:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pcs_7_v9.1",
            "product": {
              "name": "simatic_pcs_7_v9.1",
              "product_id": "CSAFPID-1501190",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pcs_7_v9.1",
            "product": {
              "name": "simatic_pcs_7_v9.1",
              "product_id": "CSAFPID-1457909",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pdm_v9.2",
            "product": {
              "name": "simatic_pdm_v9.2",
              "product_id": "CSAFPID-1637912",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pdm_v9.2",
            "product": {
              "name": "simatic_pdm_v9.2",
              "product_id": "CSAFPID-1470065",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_route_control_",
            "product": {
              "name": "simatic_route_control_",
              "product_id": "CSAFPID-1625337",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_route_control_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_route_control_v9.1",
            "product": {
              "name": "simatic_route_control_v9.1",
              "product_id": "CSAFPID-1637856",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_route_control_v9.1",
            "product": {
              "name": "simatic_route_control_v9.1",
              "product_id": "CSAFPID-1470066",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager",
            "product": {
              "name": "simatic_rtls_locating_manager",
              "product_id": "CSAFPID-1691398",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager:3.0.1.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-0da00_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-0da00_",
              "product_id": "CSAFPID-1703180",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da00_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-0da10_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-0da10_",
              "product_id": "CSAFPID-1703181",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da10_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-0da20_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-0da20_",
              "product_id": "CSAFPID-1703182",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da20_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-0da30_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-0da30_",
              "product_id": "CSAFPID-1703183",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da30_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
              "product_id": "CSAFPID-1703184",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea10_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
              "product_id": "CSAFPID-1703185",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea20_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
            "product": {
              "name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
              "product_id": "CSAFPID-1703186",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea30_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
            "product": {
              "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
              "product_id": "CSAFPID-1615260",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
            "product": {
              "name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
              "product_id": "CSAFPID-1615261",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
            "product": {
              "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
              "product_id": "CSAFPID-1615262",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
            "product": {
              "name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
              "product_id": "CSAFPID-1615263",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
            "product": {
              "name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
              "product_id": "CSAFPID-1703131",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-plcsim_v16",
            "product": {
              "name": "simatic_s7-plcsim_v16",
              "product_id": "CSAFPID-1712825",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-plcsim_v17",
            "product": {
              "name": "simatic_s7-plcsim_v17",
              "product_id": "CSAFPID-1712826",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_safety_v16",
            "product": {
              "name": "simatic_step_7_safety_v16",
              "product_id": "CSAFPID-1703190",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_safety_v17",
            "product": {
              "name": "simatic_step_7_safety_v17",
              "product_id": "CSAFPID-1703191",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_safety_v18",
            "product": {
              "name": "simatic_step_7_safety_v18",
              "product_id": "CSAFPID-1500667",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_v16",
            "product": {
              "name": "simatic_step_7_v16",
              "product_id": "CSAFPID-1703187",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_v17",
            "product": {
              "name": "simatic_step_7_v17",
              "product_id": "CSAFPID-1703188",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_v18",
            "product": {
              "name": "simatic_step_7_v18",
              "product_id": "CSAFPID-1703189",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_v5",
            "product": {
              "name": "simatic_step_7_v5",
              "product_id": "CSAFPID-1637913",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7_v5",
            "product": {
              "name": "simatic_step_7_v5",
              "product_id": "CSAFPID-1457855",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc",
            "product": {
              "name": "simatic_wincc",
              "product_id": "CSAFPID-75563",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc",
            "product": {
              "name": "simatic_wincc",
              "product_id": "CSAFPID-1550826",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc:8.0:update_5:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.17",
            "product": {
              "name": "simatic_wincc_oa_v3.17",
              "product_id": "CSAFPID-1637914",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.17",
            "product": {
              "name": "simatic_wincc_oa_v3.17",
              "product_id": "CSAFPID-1457956",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.18",
            "product": {
              "name": "simatic_wincc_oa_v3.18",
              "product_id": "CSAFPID-1637915",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.18",
            "product": {
              "name": "simatic_wincc_oa_v3.18",
              "product_id": "CSAFPID-1457957",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.19",
            "product": {
              "name": "simatic_wincc_oa_v3.19",
              "product_id": "CSAFPID-1637916",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa_v3.19",
            "product": {
              "name": "simatic_wincc_oa_v3.19",
              "product_id": "CSAFPID-1457958",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_advanced",
            "product": {
              "name": "simatic_wincc_runtime_advanced",
              "product_id": "CSAFPID-766087",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_advanced",
            "product": {
              "name": "simatic_wincc_runtime_advanced",
              "product_id": "CSAFPID-1470067",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional",
            "product": {
              "name": "simatic_wincc_runtime_professional",
              "product_id": "CSAFPID-165765",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v16",
            "product": {
              "name": "simatic_wincc_runtime_professional_v16",
              "product_id": "CSAFPID-1637917",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v16",
            "product": {
              "name": "simatic_wincc_runtime_professional_v16",
              "product_id": "CSAFPID-1457960",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v17",
            "product": {
              "name": "simatic_wincc_runtime_professional_v17",
              "product_id": "CSAFPID-1637887",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v17",
            "product": {
              "name": "simatic_wincc_runtime_professional_v17",
              "product_id": "CSAFPID-1457961",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v18",
            "product": {
              "name": "simatic_wincc_runtime_professional_v18",
              "product_id": "CSAFPID-1501188",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v18",
            "product": {
              "name": "simatic_wincc_runtime_professional_v18",
              "product_id": "CSAFPID-1457962",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v19",
            "product": {
              "name": "simatic_wincc_runtime_professional_v19",
              "product_id": "CSAFPID-1501192",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional_v19",
            "product": {
              "name": "simatic_wincc_runtime_professional_v19",
              "product_id": "CSAFPID-1457963",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_pc_runtime",
            "product": {
              "name": "simatic_wincc_unified_pc_runtime",
              "product_id": "CSAFPID-744621",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_pc_runtime",
            "product": {
              "name": "simatic_wincc_unified_pc_runtime",
              "product_id": "CSAFPID-1470068",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_pc_runtime_v18",
            "product": {
              "name": "simatic_wincc_unified_pc_runtime_v18",
              "product_id": "CSAFPID-1637854",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_pc_runtime_v18",
            "product": {
              "name": "simatic_wincc_unified_pc_runtime_v18",
              "product_id": "CSAFPID-1637561",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_v16",
            "product": {
              "name": "simatic_wincc_unified_v16",
              "product_id": "CSAFPID-1703192",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_v17",
            "product": {
              "name": "simatic_wincc_unified_v17",
              "product_id": "CSAFPID-1703193",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_unified_v18",
            "product": {
              "name": "simatic_wincc_unified_v18",
              "product_id": "CSAFPID-1703194",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v16",
            "product": {
              "name": "simatic_wincc_v16",
              "product_id": "CSAFPID-1702687",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v17",
            "product": {
              "name": "simatic_wincc_v17",
              "product_id": "CSAFPID-1702688",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v18",
            "product": {
              "name": "simatic_wincc_v18",
              "product_id": "CSAFPID-1703195",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v7.4",
            "product": {
              "name": "simatic_wincc_v7.4",
              "product_id": "CSAFPID-1501193",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v7.4",
            "product": {
              "name": "simatic_wincc_v7.4",
              "product_id": "CSAFPID-1457965",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v7.5",
            "product": {
              "name": "simatic_wincc_v7.5",
              "product_id": "CSAFPID-1501191",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v7.5",
            "product": {
              "name": "simatic_wincc_v7.5",
              "product_id": "CSAFPID-1457966",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v8.0",
            "product": {
              "name": "simatic_wincc_v8.0",
              "product_id": "CSAFPID-1501189",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_v8.0",
            "product": {
              "name": "simatic_wincc_v8.0",
              "product_id": "CSAFPID-1457967",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simocode_es_v16",
            "product": {
              "name": "simocode_es_v16",
              "product_id": "CSAFPID-1702694",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simocode_es_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simocode_es_v17",
            "product": {
              "name": "simocode_es_v17",
              "product_id": "CSAFPID-1703196",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simocode_es_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simocode_es_v18",
            "product": {
              "name": "simocode_es_v18",
              "product_id": "CSAFPID-1703197",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simocode_es_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simotion_scout_tia_v5.4_sp1",
            "product": {
              "name": "simotion_scout_tia_v5.4_sp1",
              "product_id": "CSAFPID-1703198",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simotion_scout_tia_v5.4_sp3",
            "product": {
              "name": "simotion_scout_tia_v5.4_sp3",
              "product_id": "CSAFPID-1703199",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp3:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simotion_scout_tia_v5.5_sp1",
            "product": {
              "name": "simotion_scout_tia_v5.5_sp1",
              "product_id": "CSAFPID-1703200",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.5_sp1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinamics_startdrive",
            "product": {
              "name": "sinamics_startdrive",
              "product_id": "CSAFPID-1625341",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinamics_startdrive:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinamics_startdrive",
            "product": {
              "name": "sinamics_startdrive",
              "product_id": "CSAFPID-1470069",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinamics_startdrive:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinamics_startdrive_v16",
            "product": {
              "name": "sinamics_startdrive_v16",
              "product_id": "CSAFPID-1703201",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinamics_startdrive_v17",
            "product": {
              "name": "sinamics_startdrive_v17",
              "product_id": "CSAFPID-1703202",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinamics_startdrive_v18",
            "product": {
              "name": "sinamics_startdrive_v18",
              "product_id": "CSAFPID-1703203",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_ins",
            "product": {
              "name": "sinec_ins",
              "product_id": "CSAFPID-746925",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_network_management_system",
            "product": {
              "name": "sinec_network_management_system",
              "product_id": "CSAFPID-1691397",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_network_management_system:2.0:sp1:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_nms",
            "product": {
              "name": "sinec_nms",
              "product_id": "CSAFPID-309392",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_nms",
            "product": {
              "name": "sinec_nms",
              "product_id": "CSAFPID-1458012",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_nms:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_nms",
            "product": {
              "name": "sinec_nms",
              "product_id": "CSAFPID-1693062",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_nms:2.0:sp2:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinec_nms",
            "product": {
              "name": "sinec_nms",
              "product_id": "CSAFPID-1691473",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinec_nms:3.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinema_remote_connect_client",
            "product": {
              "name": "sinema_remote_connect_client",
              "product_id": "CSAFPID-894438",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinumerik_one_virtual",
            "product": {
              "name": "sinumerik_one_virtual",
              "product_id": "CSAFPID-1625342",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinumerik_one_virtual",
            "product": {
              "name": "sinumerik_one_virtual",
              "product_id": "CSAFPID-1470070",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinumerik_plc_programming_tool",
            "product": {
              "name": "sinumerik_plc_programming_tool",
              "product_id": "CSAFPID-1625338",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sinumerik_plc_programming_tool",
            "product": {
              "name": "sinumerik_plc_programming_tool",
              "product_id": "CSAFPID-1470071",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
            "product": {
              "name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
              "product_id": "CSAFPID-1615264",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siport",
            "product": {
              "name": "siport",
              "product_id": "CSAFPID-1712847",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:siport:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sirius_safety_es_v17",
            "product": {
              "name": "sirius_safety_es_v17",
              "product_id": "CSAFPID-1703204",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sirius_safety_es_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sirius_safety_es_v18",
            "product": {
              "name": "sirius_safety_es_v18",
              "product_id": "CSAFPID-1703205",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sirius_safety_es_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sirius_soft_starter_es_v17",
            "product": {
              "name": "sirius_soft_starter_es_v17",
              "product_id": "CSAFPID-1703206",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "sirius_soft_starter_es_v18",
            "product": {
              "name": "sirius_soft_starter_es_v18",
              "product_id": "CSAFPID-1703207",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "solid_edge_se2024",
            "product": {
              "name": "solid_edge_se2024",
              "product_id": "CSAFPID-1680248",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "spectrum_power_7",
            "product": {
              "name": "spectrum_power_7",
              "product_id": "CSAFPID-524281",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "st7_scadaconnect",
            "product": {
              "name": "st7_scadaconnect",
              "product_id": "CSAFPID-1691077",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:st7_scadaconnect:1.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
            "product": {
              "name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
              "product_id": "CSAFPID-1703173",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:st7_scadaconnect__6nh7997-5da10-0aa0_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic",
            "product": {
              "name": "telecontrol_server_basic",
              "product_id": "CSAFPID-1691051",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic:3.1.2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_1000_v3.1",
            "product": {
              "name": "telecontrol_server_basic_1000_v3.1",
              "product_id": "CSAFPID-1712839",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_1000_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_256_v3.1",
            "product": {
              "name": "telecontrol_server_basic_256_v3.1",
              "product_id": "CSAFPID-1712840",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_256_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_32_v3.1",
            "product": {
              "name": "telecontrol_server_basic_32_v3.1",
              "product_id": "CSAFPID-1712841",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_32_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_5000_v3.1",
            "product": {
              "name": "telecontrol_server_basic_5000_v3.1",
              "product_id": "CSAFPID-1712842",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_5000_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_64_v3.1",
            "product": {
              "name": "telecontrol_server_basic_64_v3.1",
              "product_id": "CSAFPID-1712843",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_64_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_8_v3.1",
            "product": {
              "name": "telecontrol_server_basic_8_v3.1",
              "product_id": "CSAFPID-1712844",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_8_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_serv_upgr",
            "product": {
              "name": "telecontrol_server_basic_serv_upgr",
              "product_id": "CSAFPID-1712845",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_serv_upgr:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_upgr_v3.1",
            "product": {
              "name": "telecontrol_server_basic_upgr_v3.1",
              "product_id": "CSAFPID-1712846",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_upgr_v3.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "telecontrol_server_basic_v3",
            "product": {
              "name": "telecontrol_server_basic_v3",
              "product_id": "CSAFPID-1637855",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_v3:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "tia_portal_cloud_connector",
            "product": {
              "name": "tia_portal_cloud_connector",
              "product_id": "CSAFPID-1625345",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "tia_portal_cloud_connector",
            "product": {
              "name": "tia_portal_cloud_connector",
              "product_id": "CSAFPID-1470072",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "tia_portal_cloud_v16",
            "product": {
              "name": "tia_portal_cloud_v16",
              "product_id": "CSAFPID-1712827",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "tia_portal_cloud_v17",
            "product": {
              "name": "tia_portal_cloud_v17",
              "product_id": "CSAFPID-1712828",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "tia_portal_cloud_v18",
            "product": {
              "name": "tia_portal_cloud_v18",
              "product_id": "CSAFPID-1712829",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal",
            "product": {
              "name": "totally_integrated_automation_portal",
              "product_id": "CSAFPID-74798",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:15.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal",
            "product": {
              "name": "totally_integrated_automation_portal",
              "product_id": "CSAFPID-75533",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:16:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal",
            "product": {
              "name": "totally_integrated_automation_portal",
              "product_id": "CSAFPID-74794",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:17:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal",
            "product": {
              "name": "totally_integrated_automation_portal",
              "product_id": "CSAFPID-74792",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:18:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal",
            "product": {
              "name": "totally_integrated_automation_portal",
              "product_id": "CSAFPID-1472073",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:19:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v15.1",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v15.1",
              "product_id": "CSAFPID-1615531",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v15.1",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v15.1",
              "product_id": "CSAFPID-1458014",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v16",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v16",
              "product_id": "CSAFPID-1615256",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v16",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v16",
              "product_id": "CSAFPID-1458015",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v17",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v17",
              "product_id": "CSAFPID-1615257",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v17",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v17",
              "product_id": "CSAFPID-1458016",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v18",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v18",
              "product_id": "CSAFPID-1615258",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v18",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v18",
              "product_id": "CSAFPID-1458017",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v19",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v19",
              "product_id": "CSAFPID-1637618",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "totally_integrated_automation_portal__tia_portal__v19",
            "product": {
              "name": "totally_integrated_automation_portal__tia_portal__v19",
              "product_id": "CSAFPID-1470073",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "wincc",
            "product": {
              "name": "wincc",
              "product_id": "CSAFPID-1625343",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "wincc_tia_portal",
            "product": {
              "name": "wincc_tia_portal",
              "product_id": "CSAFPID-465667",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:wincc_tia_portal:11.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500",
            "product": {
              "name": "simatic_s7-1500",
              "product_id": "CSAFPID-715650",
              "product_identification_helper": {
                "cpe": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7",
            "product": {
              "name": "simatic_s7",
              "product_id": "CSAFPID-1613729",
              "product_identification_helper": {
                "cpe": "cpe:2.3:h:siemens:simatic_s7:1500:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
            "product": {
              "name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
              "product_id": "CSAFPID-1691401",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn\\/dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "cpu_1518f-4_pn__dp_mfp_firmware",
            "product": {
              "name": "cpu_1518f-4_pn__dp_mfp_firmware",
              "product_id": "CSAFPID-715649",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn__dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom_ape1808",
            "product": {
              "name": "ruggedcom_ape1808",
              "product_id": "CSAFPID-880853",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom_ape1808_firmware",
            "product": {
              "name": "ruggedcom_ape1808_firmware",
              "product_id": "CSAFPID-542833",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808_firmware:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "security_configuration_tool",
            "product": {
              "name": "security_configuration_tool",
              "product_id": "CSAFPID-540747",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siemens_simatic_s7-1500_tm_mfp",
            "product": {
              "name": "siemens_simatic_s7-1500_tm_mfp",
              "product_id": "CSAFPID-1693048",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:siemens_simatic_s7-1500_tm_mfp:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siemens_simatic_s7_-1500_tm_mfp",
            "product": {
              "name": "siemens_simatic_s7_-1500_tm_mfp",
              "product_id": "CSAFPID-907212",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:siemens_simatic_s7_-1500_tm_mfp:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siemens_telecontrol_server_basic",
            "product": {
              "name": "siemens_telecontrol_server_basic",
              "product_id": "CSAFPID-907211",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:siemens_telecontrol_server_basic:3:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_mv500_firmware",
            "product": {
              "name": "simatic_mv500_firmware",
              "product_id": "CSAFPID-1692274",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_mv500_firmware:3.3.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_net_pc_software",
            "product": {
              "name": "simatic_net_pc_software",
              "product_id": "CSAFPID-1472070",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_net_pc_software:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_pcs_7",
            "product": {
              "name": "simatic_pcs_7",
              "product_id": "CSAFPID-1472067",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_pcs_7:9.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
            "product": {
              "name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
              "product_id": "CSAFPID-1689769",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
            "product": {
              "name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
              "product_id": "CSAFPID-766929",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_tm_mfp_firmware",
            "product": {
              "name": "simatic_s7-1500_tm_mfp_firmware",
              "product_id": "CSAFPID-717239",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7-1500_tm_mfp_firmware",
            "product": {
              "name": "simatic_s7-1500_tm_mfp_firmware",
              "product_id": "CSAFPID-905869",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.1:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_step_7",
            "product": {
              "name": "simatic_step_7",
              "product_id": "CSAFPID-879652",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_step_7:5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc",
            "product": {
              "name": "simatic_wincc",
              "product_id": "CSAFPID-1472068",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc",
            "product": {
              "name": "simatic_wincc",
              "product_id": "CSAFPID-1472066",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc",
            "product": {
              "name": "simatic_wincc",
              "product_id": "CSAFPID-1472072",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_oa",
            "product": {
              "name": "simatic_wincc_oa",
              "product_id": "CSAFPID-1472071",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_oa:3.17:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_advanced",
            "product": {
              "name": "simatic_wincc_runtime_advanced",
              "product_id": "CSAFPID-886176",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional",
            "product": {
              "name": "simatic_wincc_runtime_professional",
              "product_id": "CSAFPID-165976",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:16:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional",
            "product": {
              "name": "simatic_wincc_runtime_professional",
              "product_id": "CSAFPID-165974",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:17:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional",
            "product": {
              "name": "simatic_wincc_runtime_professional",
              "product_id": "CSAFPID-855582",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:18:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_wincc_runtime_professional",
            "product": {
              "name": "simatic_wincc_runtime_professional",
              "product_id": "CSAFPID-855580",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:19:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3506",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2021-3506",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-3506.json"
        }
      ],
      "title": "CVE-2021-3506"
    },
    {
      "cve": "CVE-2023-2975",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Authentication",
          "title": "CWE-287"
        },
        {
          "category": "other",
          "text": "Improper Validation of Integrity Check Value",
          "title": "CWE-354"
        },
        {
          "category": "other",
          "text": "Use of a Broken or Risky Cryptographic Algorithm",
          "title": "CWE-327"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1703073",
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-2975",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2975.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1703073",
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-2975"
    },
    {
      "cve": "CVE-2023-3341",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-3341",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3341.json"
        }
      ],
      "title": "CVE-2023-3341"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Inefficient Regular Expression Complexity",
          "title": "CWE-1333"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Use of a Cryptographic Primitive with a Risky Implementation",
          "title": "CWE-1240"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703073",
          "CSAFPID-309392",
          "CSAFPID-1637855",
          "CSAFPID-1703131",
          "CSAFPID-1703173"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-3446",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703073",
            "CSAFPID-309392",
            "CSAFPID-1637855",
            "CSAFPID-1703131",
            "CSAFPID-1703173"
          ]
        }
      ],
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3817",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Excessive Iteration",
          "title": "CWE-834"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Use of a Cryptographic Primitive with a Risky Implementation",
          "title": "CWE-1240"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1613729",
          "CSAFPID-1703073",
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-3817",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3817.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1613729",
            "CSAFPID-1703073",
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-3817"
    },
    {
      "cve": "CVE-2023-4236",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4236",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4236.json"
        }
      ],
      "title": "CVE-2023-4236"
    },
    {
      "cve": "CVE-2023-4408",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4408",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4408.json"
        }
      ],
      "title": "CVE-2023-4408"
    },
    {
      "cve": "CVE-2023-4807",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Expected Behavior Violation",
          "title": "CWE-440"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1637855",
          "CSAFPID-1703180",
          "CSAFPID-1703181",
          "CSAFPID-1703182",
          "CSAFPID-1703183",
          "CSAFPID-1703184",
          "CSAFPID-1703185",
          "CSAFPID-1703186"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4807",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4807.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1637855",
            "CSAFPID-1703180",
            "CSAFPID-1703181",
            "CSAFPID-1703182",
            "CSAFPID-1703183",
            "CSAFPID-1703184",
            "CSAFPID-1703185",
            "CSAFPID-1703186"
          ]
        }
      ],
      "title": "CVE-2023-4807"
    },
    {
      "cve": "CVE-2023-5363",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Cryptographic Step",
          "title": "CWE-325"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Incorrect Provision of Specified Functionality",
          "title": "CWE-684"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1703180",
          "CSAFPID-1703181",
          "CSAFPID-1703182",
          "CSAFPID-1703183",
          "CSAFPID-1703184",
          "CSAFPID-1703185",
          "CSAFPID-1703186"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5363",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5363.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1703180",
            "CSAFPID-1703181",
            "CSAFPID-1703182",
            "CSAFPID-1703183",
            "CSAFPID-1703184",
            "CSAFPID-1703185",
            "CSAFPID-1703186"
          ]
        }
      ],
      "title": "CVE-2023-5363"
    },
    {
      "cve": "CVE-2023-5517",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5517",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5517.json"
        }
      ],
      "title": "CVE-2023-5517"
    },
    {
      "cve": "CVE-2023-5678",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Check for Unusual or Exceptional Conditions",
          "title": "CWE-754"
        },
        {
          "category": "other",
          "text": "Missing Cryptographic Step",
          "title": "CWE-325"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1613729",
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1637855",
          "CSAFPID-1703131",
          "CSAFPID-309392",
          "CSAFPID-1703173",
          "CSAFPID-1703180",
          "CSAFPID-1703181",
          "CSAFPID-1703182",
          "CSAFPID-1703183",
          "CSAFPID-1703184",
          "CSAFPID-1703185",
          "CSAFPID-1703186"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5678",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json"
        }
      ],
      "title": "CVE-2023-5678"
    },
    {
      "cve": "CVE-2023-5679",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5679",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5679.json"
        }
      ],
      "title": "CVE-2023-5679"
    },
    {
      "cve": "CVE-2023-5680",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5680",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5680.json"
        }
      ],
      "title": "CVE-2023-5680"
    },
    {
      "cve": "CVE-2023-6129",
      "cwe": {
        "id": "CWE-328",
        "name": "Use of Weak Hash"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Weak Hash",
          "title": "CWE-328"
        },
        {
          "category": "other",
          "text": "Expected Behavior Violation",
          "title": "CWE-440"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "other",
          "text": "Use of a Broken or Risky Cryptographic Algorithm",
          "title": "CWE-327"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6129",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json"
        }
      ],
      "title": "CVE-2023-6129"
    },
    {
      "cve": "CVE-2023-6237",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6237",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6237.json"
        }
      ],
      "title": "CVE-2023-6237"
    },
    {
      "cve": "CVE-2023-6516",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Memory Allocation with Excessive Size Value",
          "title": "CWE-789"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6516",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6516.json"
        }
      ],
      "title": "CVE-2023-6516"
    },
    {
      "cve": "CVE-2023-7104",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-7104",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7104.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1703131"
          ]
        }
      ],
      "title": "CVE-2023-7104"
    },
    {
      "cve": "CVE-2023-28450",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        },
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1613504",
          "CSAFPID-1613505",
          "CSAFPID-1613506",
          "CSAFPID-1613507",
          "CSAFPID-1613592",
          "CSAFPID-1613593",
          "CSAFPID-1613594",
          "CSAFPID-1613595",
          "CSAFPID-1613596",
          "CSAFPID-1613597",
          "CSAFPID-1613598"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-28450",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28450.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1613504",
            "CSAFPID-1613505",
            "CSAFPID-1613506",
            "CSAFPID-1613507",
            "CSAFPID-1613592",
            "CSAFPID-1613593",
            "CSAFPID-1613594",
            "CSAFPID-1613595",
            "CSAFPID-1613596",
            "CSAFPID-1613597",
            "CSAFPID-1613598"
          ]
        }
      ],
      "title": "CVE-2023-28450"
    },
    {
      "cve": "CVE-2023-30584",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-30584",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30584.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-30584"
    },
    {
      "cve": "CVE-2023-32002",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        },
        {
          "category": "other",
          "text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
          "title": "CWE-1268"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32002",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32002.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-32002"
    },
    {
      "cve": "CVE-2023-32003",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32003",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32003.json"
        }
      ],
      "title": "CVE-2023-32003"
    },
    {
      "cve": "CVE-2023-32004",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32004",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32004.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-32004"
    },
    {
      "cve": "CVE-2023-32005",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Incorrect Permission Assignment for Critical Resource",
          "title": "CWE-732"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32005",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32005.json"
        }
      ],
      "title": "CVE-2023-32005"
    },
    {
      "cve": "CVE-2023-32006",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Exposure of Sensitive Information Due to Incompatible Policies",
          "title": "CWE-213"
        },
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32006",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32006.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-32006"
    },
    {
      "cve": "CVE-2023-32558",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32558",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32558.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-32558"
    },
    {
      "cve": "CVE-2023-32559",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
          "title": "CWE-94"
        },
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32559",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32559.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2023-32559"
    },
    {
      "cve": "CVE-2023-32736",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Deserialization of Untrusted Data",
          "title": "CWE-502"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1712825",
          "CSAFPID-1712826",
          "CSAFPID-1703190",
          "CSAFPID-1703191",
          "CSAFPID-1500667",
          "CSAFPID-1703187",
          "CSAFPID-1703188",
          "CSAFPID-1703189",
          "CSAFPID-1703192",
          "CSAFPID-1703193",
          "CSAFPID-1703194",
          "CSAFPID-1702687",
          "CSAFPID-1702688",
          "CSAFPID-1703195",
          "CSAFPID-1702694",
          "CSAFPID-1703196",
          "CSAFPID-1703197",
          "CSAFPID-1703198",
          "CSAFPID-1703199",
          "CSAFPID-1703200",
          "CSAFPID-1703201",
          "CSAFPID-1703202",
          "CSAFPID-1703203",
          "CSAFPID-1703204",
          "CSAFPID-1703205",
          "CSAFPID-1703206",
          "CSAFPID-1703207",
          "CSAFPID-1712827",
          "CSAFPID-1712828",
          "CSAFPID-1712829"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32736",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32736.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1712825",
            "CSAFPID-1712826",
            "CSAFPID-1703190",
            "CSAFPID-1703191",
            "CSAFPID-1500667",
            "CSAFPID-1703187",
            "CSAFPID-1703188",
            "CSAFPID-1703189",
            "CSAFPID-1703192",
            "CSAFPID-1703193",
            "CSAFPID-1703194",
            "CSAFPID-1702687",
            "CSAFPID-1702688",
            "CSAFPID-1703195",
            "CSAFPID-1702694",
            "CSAFPID-1703196",
            "CSAFPID-1703197",
            "CSAFPID-1703198",
            "CSAFPID-1703199",
            "CSAFPID-1703200",
            "CSAFPID-1703201",
            "CSAFPID-1703202",
            "CSAFPID-1703203",
            "CSAFPID-1703204",
            "CSAFPID-1703205",
            "CSAFPID-1703206",
            "CSAFPID-1703207",
            "CSAFPID-1712827",
            "CSAFPID-1712828",
            "CSAFPID-1712829"
          ]
        }
      ],
      "title": "CVE-2023-32736"
    },
    {
      "cve": "CVE-2023-38552",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Validation of Integrity Check Value",
          "title": "CWE-354"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-38552",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38552.json"
        }
      ],
      "title": "CVE-2023-38552"
    },
    {
      "cve": "CVE-2023-38709",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
          "title": "CWE-113"
        },
        {
          "category": "other",
          "text": "Improper Validation of Specified Quantity in Input",
          "title": "CWE-1284"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-38709",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38709.json"
        }
      ],
      "title": "CVE-2023-38709"
    },
    {
      "cve": "CVE-2023-39331",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39331",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39331.json"
        }
      ],
      "title": "CVE-2023-39331"
    },
    {
      "cve": "CVE-2023-39332",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39332",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39332.json"
        }
      ],
      "title": "CVE-2023-39332"
    },
    {
      "cve": "CVE-2023-39333",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
          "title": "CWE-94"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39333",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39333.json"
        }
      ],
      "title": "CVE-2023-39333"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-309392",
          "CSAFPID-1615259",
          "CSAFPID-1703173"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44487",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-309392",
            "CSAFPID-1615259",
            "CSAFPID-1703173"
          ]
        }
      ],
      "title": "CVE-2023-44487"
    },
    {
      "cve": "CVE-2023-45143",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-45143",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45143.json"
        }
      ],
      "title": "CVE-2023-45143"
    },
    {
      "cve": "CVE-2023-46218",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insertion of Sensitive Information Into Sent Data",
          "title": "CWE-201"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703180",
          "CSAFPID-1703181",
          "CSAFPID-1703182",
          "CSAFPID-1703183",
          "CSAFPID-1703184",
          "CSAFPID-1703185",
          "CSAFPID-1703186"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46218",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46218.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703180",
            "CSAFPID-1703181",
            "CSAFPID-1703182",
            "CSAFPID-1703183",
            "CSAFPID-1703184",
            "CSAFPID-1703185",
            "CSAFPID-1703186"
          ]
        }
      ],
      "title": "CVE-2023-46218"
    },
    {
      "cve": "CVE-2023-46219",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703180",
          "CSAFPID-1703181",
          "CSAFPID-1703182",
          "CSAFPID-1703183",
          "CSAFPID-1703184",
          "CSAFPID-1703185",
          "CSAFPID-1703186"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46219",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46219.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703180",
            "CSAFPID-1703181",
            "CSAFPID-1703182",
            "CSAFPID-1703183",
            "CSAFPID-1703184",
            "CSAFPID-1703185",
            "CSAFPID-1703186"
          ]
        }
      ],
      "title": "CVE-2023-46219"
    },
    {
      "cve": "CVE-2023-46280",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1458012",
          "CSAFPID-309392",
          "CSAFPID-1625338",
          "CSAFPID-1625340",
          "CSAFPID-1625341",
          "CSAFPID-75563",
          "CSAFPID-1625342",
          "CSAFPID-165765",
          "CSAFPID-1625345",
          "CSAFPID-766087",
          "CSAFPID-1637559",
          "CSAFPID-1637560",
          "CSAFPID-1637561",
          "CSAFPID-1637909",
          "CSAFPID-1637910",
          "CSAFPID-1637849",
          "CSAFPID-1637850",
          "CSAFPID-1637851",
          "CSAFPID-1637911",
          "CSAFPID-1501190",
          "CSAFPID-1637912",
          "CSAFPID-1637856",
          "CSAFPID-1637913",
          "CSAFPID-1637914",
          "CSAFPID-1637915",
          "CSAFPID-1637916",
          "CSAFPID-1637917",
          "CSAFPID-1637887",
          "CSAFPID-1501188",
          "CSAFPID-1501192",
          "CSAFPID-1637854",
          "CSAFPID-1501193",
          "CSAFPID-1501191",
          "CSAFPID-1501189",
          "CSAFPID-1615531",
          "CSAFPID-1615256",
          "CSAFPID-1615257",
          "CSAFPID-1615258",
          "CSAFPID-1637618",
          "CSAFPID-1470060",
          "CSAFPID-1470061",
          "CSAFPID-1470062",
          "CSAFPID-1470063",
          "CSAFPID-1470064",
          "CSAFPID-1457909",
          "CSAFPID-1470065",
          "CSAFPID-1470066",
          "CSAFPID-1457855",
          "CSAFPID-1457956",
          "CSAFPID-1457957",
          "CSAFPID-1457958",
          "CSAFPID-1470067",
          "CSAFPID-1457960",
          "CSAFPID-1457961",
          "CSAFPID-1457962",
          "CSAFPID-1457963",
          "CSAFPID-1470068",
          "CSAFPID-1457965",
          "CSAFPID-1457966",
          "CSAFPID-1457967",
          "CSAFPID-1470069",
          "CSAFPID-1470070",
          "CSAFPID-1470071",
          "CSAFPID-1470072",
          "CSAFPID-1458014",
          "CSAFPID-1458015",
          "CSAFPID-1458016",
          "CSAFPID-1458017",
          "CSAFPID-1470073",
          "CSAFPID-75533",
          "CSAFPID-1472069",
          "CSAFPID-1472073",
          "CSAFPID-74792",
          "CSAFPID-74794",
          "CSAFPID-1457906",
          "CSAFPID-1457907",
          "CSAFPID-1457908"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46280",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46280.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1458012",
            "CSAFPID-309392",
            "CSAFPID-1625338",
            "CSAFPID-1625340",
            "CSAFPID-1625341",
            "CSAFPID-75563",
            "CSAFPID-1625342",
            "CSAFPID-165765",
            "CSAFPID-1625345",
            "CSAFPID-766087",
            "CSAFPID-1637559",
            "CSAFPID-1637560",
            "CSAFPID-1637561",
            "CSAFPID-1637909",
            "CSAFPID-1637910",
            "CSAFPID-1637849",
            "CSAFPID-1637850",
            "CSAFPID-1637851",
            "CSAFPID-1637911",
            "CSAFPID-1501190",
            "CSAFPID-1637912",
            "CSAFPID-1637856",
            "CSAFPID-1637913",
            "CSAFPID-1637914",
            "CSAFPID-1637915",
            "CSAFPID-1637916",
            "CSAFPID-1637917",
            "CSAFPID-1637887",
            "CSAFPID-1501188",
            "CSAFPID-1501192",
            "CSAFPID-1637854",
            "CSAFPID-1501193",
            "CSAFPID-1501191",
            "CSAFPID-1501189",
            "CSAFPID-1615531",
            "CSAFPID-1615256",
            "CSAFPID-1615257",
            "CSAFPID-1615258",
            "CSAFPID-1637618",
            "CSAFPID-1470060",
            "CSAFPID-1470061",
            "CSAFPID-1470062",
            "CSAFPID-1470063",
            "CSAFPID-1470064",
            "CSAFPID-1457909",
            "CSAFPID-1470065",
            "CSAFPID-1470066",
            "CSAFPID-1457855",
            "CSAFPID-1457956",
            "CSAFPID-1457957",
            "CSAFPID-1457958",
            "CSAFPID-1470067",
            "CSAFPID-1457960",
            "CSAFPID-1457961",
            "CSAFPID-1457962",
            "CSAFPID-1457963",
            "CSAFPID-1470068",
            "CSAFPID-1457965",
            "CSAFPID-1457966",
            "CSAFPID-1457967",
            "CSAFPID-1470069",
            "CSAFPID-1470070",
            "CSAFPID-1470071",
            "CSAFPID-1470072",
            "CSAFPID-1458014",
            "CSAFPID-1458015",
            "CSAFPID-1458016",
            "CSAFPID-1458017",
            "CSAFPID-1470073",
            "CSAFPID-75533",
            "CSAFPID-1472069",
            "CSAFPID-1472073",
            "CSAFPID-74792",
            "CSAFPID-74794",
            "CSAFPID-1457906",
            "CSAFPID-1457907",
            "CSAFPID-1457908"
          ]
        }
      ],
      "title": "CVE-2023-46280"
    },
    {
      "cve": "CVE-2023-46809",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "notes": [
        {
          "category": "other",
          "text": "Observable Timing Discrepancy",
          "title": "CWE-208"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46809",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46809.json"
        }
      ],
      "title": "CVE-2023-46809"
    },
    {
      "cve": "CVE-2023-47038",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-47038",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47038.json"
        }
      ],
      "title": "CVE-2023-47038"
    },
    {
      "cve": "CVE-2023-47039",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-47039",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47039.json"
        }
      ],
      "title": "CVE-2023-47039"
    },
    {
      "cve": "CVE-2023-47100",
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-47100",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47100.json"
        }
      ],
      "title": "CVE-2023-47100"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Truncation of Security-relevant Information",
          "title": "CWE-222"
        },
        {
          "category": "other",
          "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
          "title": "CWE-757"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615259",
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-48795",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615259",
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703131"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-49441",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-49441",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49441.json"
        }
      ],
      "title": "CVE-2023-49441"
    },
    {
      "cve": "CVE-2023-50387",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-50387",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50387.json"
        }
      ],
      "title": "CVE-2023-50387"
    },
    {
      "cve": "CVE-2023-50868",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-50868",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50868.json"
        }
      ],
      "title": "CVE-2023-50868"
    },
    {
      "cve": "CVE-2023-52389",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-52389",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52389.json"
        }
      ],
      "title": "CVE-2023-52389"
    },
    {
      "cve": "CVE-2024-0232",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-0232",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0232.json"
        }
      ],
      "title": "CVE-2024-0232"
    },
    {
      "cve": "CVE-2024-0727",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1613729",
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-0727",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0727.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1613729",
            "CSAFPID-1703131"
          ]
        }
      ],
      "title": "CVE-2024-0727"
    },
    {
      "cve": "CVE-2024-2004",
      "cwe": {
        "id": "CWE-319",
        "name": "Cleartext Transmission of Sensitive Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Cleartext Transmission of Sensitive Information",
          "title": "CWE-319"
        },
        {
          "category": "other",
          "text": "Misinterpretation of Input",
          "title": "CWE-115"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Interpretation Conflict",
          "title": "CWE-436"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-894438"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2004",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2004.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-894438"
          ]
        }
      ],
      "title": "CVE-2024-2004"
    },
    {
      "cve": "CVE-2024-2379",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-894438"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2379",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2379.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-894438"
          ]
        }
      ],
      "title": "CVE-2024-2379"
    },
    {
      "cve": "CVE-2024-2398",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Release of Resource after Effective Lifetime",
          "title": "CWE-772"
        },
        {
          "category": "other",
          "text": "Missing Release of Memory after Effective Lifetime",
          "title": "CWE-401"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-894438"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2398",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-894438"
          ]
        }
      ],
      "title": "CVE-2024-2398"
    },
    {
      "cve": "CVE-2024-2466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        },
        {
          "category": "other",
          "text": "Improper Validation of Certificate with Host Mismatch",
          "title": "CWE-297"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-894438"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2466",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2466.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-894438"
          ]
        }
      ],
      "title": "CVE-2024-2466"
    },
    {
      "cve": "CVE-2024-2511",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improperly Controlled Sequential Memory Allocation",
          "title": "CWE-1325"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2511",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703131"
          ]
        }
      ],
      "title": "CVE-2024-2511"
    },
    {
      "cve": "CVE-2024-4603",
      "cwe": {
        "id": "CWE-606",
        "name": "Unchecked Input for Loop Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Excessive Iteration",
          "title": "CWE-834"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4603",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
        }
      ],
      "title": "CVE-2024-4603"
    },
    {
      "cve": "CVE-2024-4741",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4741",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json"
        }
      ],
      "title": "CVE-2024-4741"
    },
    {
      "cve": "CVE-2024-5535",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615260",
          "CSAFPID-1615261",
          "CSAFPID-1615262",
          "CSAFPID-1615263",
          "CSAFPID-1615264",
          "CSAFPID-1703131"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5535",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615260",
            "CSAFPID-1615261",
            "CSAFPID-1615262",
            "CSAFPID-1615263",
            "CSAFPID-1615264",
            "CSAFPID-1703131"
          ]
        }
      ],
      "title": "CVE-2024-5535"
    },
    {
      "cve": "CVE-2024-5594",
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5594",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5594.json"
        }
      ],
      "title": "CVE-2024-5594"
    },
    {
      "cve": "CVE-2024-21890",
      "cwe": {
        "id": "CWE-275",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-275",
          "title": "CWE-275"
        },
        {
          "category": "other",
          "text": "Insufficient Technical Documentation",
          "title": "CWE-1059"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21890",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21890.json"
        }
      ],
      "title": "CVE-2024-21890"
    },
    {
      "cve": "CVE-2024-21891",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21891",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21891.json"
        }
      ],
      "title": "CVE-2024-21891"
    },
    {
      "cve": "CVE-2024-21892",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
          "title": "CWE-94"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21892",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21892.json"
        }
      ],
      "title": "CVE-2024-21892"
    },
    {
      "cve": "CVE-2024-21896",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21896",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21896.json"
        }
      ],
      "title": "CVE-2024-21896"
    },
    {
      "cve": "CVE-2024-22017",
      "cwe": {
        "id": "CWE-271",
        "name": "Privilege Dropping / Lowering Errors"
      },
      "notes": [
        {
          "category": "other",
          "text": "Privilege Dropping / Lowering Errors",
          "title": "CWE-271"
        },
        {
          "category": "other",
          "text": "Improper Privilege Management",
          "title": "CWE-269"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22017",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22017.json"
        }
      ],
      "title": "CVE-2024-22017"
    },
    {
      "cve": "CVE-2024-22019",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22019",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22019.json"
        }
      ],
      "title": "CVE-2024-22019"
    },
    {
      "cve": "CVE-2024-22025",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-22025",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22025.json"
        }
      ],
      "title": "CVE-2024-22025"
    },
    {
      "cve": "CVE-2024-24758",
      "cwe": {
        "id": "CWE-942",
        "name": "Permissive Cross-domain Policy with Untrusted Domains"
      },
      "notes": [
        {
          "category": "other",
          "text": "Permissive Cross-domain Policy with Untrusted Domains",
          "title": "CWE-942"
        },
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24758",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24758.json"
        }
      ],
      "title": "CVE-2024-24758"
    },
    {
      "cve": "CVE-2024-24795",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
          "title": "CWE-113"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24795",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24795.json"
        }
      ],
      "title": "CVE-2024-24795"
    },
    {
      "cve": "CVE-2024-24806",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Server-Side Request Forgery (SSRF)",
          "title": "CWE-918"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24806",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24806.json"
        }
      ],
      "title": "CVE-2024-24806"
    },
    {
      "cve": "CVE-2024-26306",
      "cwe": {
        "id": "CWE-310",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-310",
          "title": "CWE-310"
        },
        {
          "category": "other",
          "text": "Observable Discrepancy",
          "title": "CWE-203"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26306",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26306.json"
        }
      ],
      "title": "CVE-2024-26306"
    },
    {
      "cve": "CVE-2024-26925",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        },
        {
          "category": "other",
          "text": "Improper Locking",
          "title": "CWE-667"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26925",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26925.json"
        }
      ],
      "title": "CVE-2024-26925"
    },
    {
      "cve": "CVE-2024-27316",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-27316",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27316.json"
        }
      ],
      "title": "CVE-2024-27316"
    },
    {
      "cve": "CVE-2024-27980",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-27980",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27980.json"
        }
      ],
      "title": "CVE-2024-27980"
    },
    {
      "cve": "CVE-2024-27982",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
          "title": "CWE-444"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-27982",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27982.json"
        }
      ],
      "title": "CVE-2024-27982"
    },
    {
      "cve": "CVE-2024-27983",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-27983",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json"
        }
      ],
      "title": "CVE-2024-27983"
    },
    {
      "cve": "CVE-2024-28882",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Release of Resource after Effective Lifetime",
          "title": "CWE-772"
        }
      ],
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-28882",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28882.json"
        }
      ],
      "title": "CVE-2024-28882"
    },
    {
      "cve": "CVE-2024-29119",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Privilege Assignment",
          "title": "CWE-266"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-524281"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-29119",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29119.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-524281"
          ]
        }
      ],
      "title": "CVE-2024-29119"
    },
    {
      "cve": "CVE-2024-36140",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1712832",
          "CSAFPID-1712833"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-36140",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36140.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1712832",
            "CSAFPID-1712833"
          ]
        }
      ],
      "title": "CVE-2024-36140"
    },
    {
      "cve": "CVE-2024-44102",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Deserialization of Untrusted Data",
          "title": "CWE-502"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1712834",
          "CSAFPID-1712835",
          "CSAFPID-1712836",
          "CSAFPID-1712837",
          "CSAFPID-1712838",
          "CSAFPID-1712839",
          "CSAFPID-1712840",
          "CSAFPID-1712841",
          "CSAFPID-1712842",
          "CSAFPID-1712843",
          "CSAFPID-1712844",
          "CSAFPID-1712845",
          "CSAFPID-1712846"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-44102",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44102.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1712834",
            "CSAFPID-1712835",
            "CSAFPID-1712836",
            "CSAFPID-1712837",
            "CSAFPID-1712838",
            "CSAFPID-1712839",
            "CSAFPID-1712840",
            "CSAFPID-1712841",
            "CSAFPID-1712842",
            "CSAFPID-1712843",
            "CSAFPID-1712844",
            "CSAFPID-1712845",
            "CSAFPID-1712846"
          ]
        }
      ],
      "title": "CVE-2024-44102"
    },
    {
      "cve": "CVE-2024-46888",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46888",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46888.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46888"
    },
    {
      "cve": "CVE-2024-46889",
      "cwe": {
        "id": "CWE-321",
        "name": "Use of Hard-coded Cryptographic Key"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Hard-coded Cryptographic Key",
          "title": "CWE-321"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46889",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46889.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46889"
    },
    {
      "cve": "CVE-2024-46890",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46890",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46890.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46890"
    },
    {
      "cve": "CVE-2024-46891",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46891",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46891.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46891"
    },
    {
      "cve": "CVE-2024-46892",
      "cwe": {
        "id": "CWE-613",
        "name": "Insufficient Session Expiration"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insufficient Session Expiration",
          "title": "CWE-613"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46892",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46892.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46892"
    },
    {
      "cve": "CVE-2024-46894",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-746925"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46894",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46894.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-746925"
          ]
        }
      ],
      "title": "CVE-2024-46894"
    },
    {
      "cve": "CVE-2024-47783",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Permission Assignment for Critical Resource",
          "title": "CWE-732"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1712847"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47783",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47783.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1712847"
          ]
        }
      ],
      "title": "CVE-2024-47783"
    },
    {
      "cve": "CVE-2024-47808",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Permission Assignment for Critical Resource",
          "title": "CWE-732"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-309392"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47808",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47808.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-309392"
          ]
        }
      ],
      "title": "CVE-2024-47808"
    },
    {
      "cve": "CVE-2024-47940",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1680248"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47940",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47940.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1680248"
          ]
        }
      ],
      "title": "CVE-2024-47940"
    },
    {
      "cve": "CVE-2024-47941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1680248"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47941",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47941.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1680248"
          ]
        }
      ],
      "title": "CVE-2024-47941"
    },
    {
      "cve": "CVE-2024-47942",
      "cwe": {
        "id": "CWE-427",
        "name": "Uncontrolled Search Path Element"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Search Path Element",
          "title": "CWE-427"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1680248"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47942",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47942.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1680248"
          ]
        }
      ],
      "title": "CVE-2024-47942"
    },
    {
      "cve": "CVE-2024-50310",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Authorization",
          "title": "CWE-863"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1712748"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50310",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50310.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1712748"
          ]
        }
      ],
      "title": "CVE-2024-50310"
    },
    {
      "cve": "CVE-2024-50313",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1637622",
          "CSAFPID-1637623",
          "CSAFPID-1637624",
          "CSAFPID-1637625",
          "CSAFPID-1637626"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50313",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50313.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1637622",
            "CSAFPID-1637623",
            "CSAFPID-1637624",
            "CSAFPID-1637625",
            "CSAFPID-1637626"
          ]
        }
      ],
      "title": "CVE-2024-50313"
    },
    {
      "cve": "CVE-2024-50557",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50557",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50557.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50557"
    },
    {
      "cve": "CVE-2024-50558",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50558",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50558.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50558"
    },
    {
      "cve": "CVE-2024-50559",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50559",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50559.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50559"
    },
    {
      "cve": "CVE-2024-50560",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50560",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50560.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50560"
    },
    {
      "cve": "CVE-2024-50561",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50561",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50561.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50561"
    },
    {
      "cve": "CVE-2024-50572",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
          "title": "CWE-74"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702670",
          "CSAFPID-1702671",
          "CSAFPID-1702672",
          "CSAFPID-1712749",
          "CSAFPID-1712750",
          "CSAFPID-1702677",
          "CSAFPID-1702678",
          "CSAFPID-1702679",
          "CSAFPID-1712751",
          "CSAFPID-1712752",
          "CSAFPID-1702681",
          "CSAFPID-1712753",
          "CSAFPID-1702682",
          "CSAFPID-1702683",
          "CSAFPID-1712754",
          "CSAFPID-1712755",
          "CSAFPID-1712756",
          "CSAFPID-1712757",
          "CSAFPID-1712758",
          "CSAFPID-1712759",
          "CSAFPID-1702684",
          "CSAFPID-1702685",
          "CSAFPID-1712760",
          "CSAFPID-1712761"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50572",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50572.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702670",
            "CSAFPID-1702671",
            "CSAFPID-1702672",
            "CSAFPID-1712749",
            "CSAFPID-1712750",
            "CSAFPID-1702677",
            "CSAFPID-1702678",
            "CSAFPID-1702679",
            "CSAFPID-1712751",
            "CSAFPID-1712752",
            "CSAFPID-1702681",
            "CSAFPID-1712753",
            "CSAFPID-1702682",
            "CSAFPID-1702683",
            "CSAFPID-1712754",
            "CSAFPID-1712755",
            "CSAFPID-1712756",
            "CSAFPID-1712757",
            "CSAFPID-1712758",
            "CSAFPID-1712759",
            "CSAFPID-1702684",
            "CSAFPID-1702685",
            "CSAFPID-1712760",
            "CSAFPID-1712761"
          ]
        }
      ],
      "title": "CVE-2024-50572"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.