ncsc-2025-0273
Vulnerability from csaf_ncscnl
Published
2025-09-04 08:15
Modified
2025-09-04 08:15
Summary
Kwetsbaarheden verholpen in Google Android en Samsung Mobile

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Google heeft kwetsbaarheden verholpen in Android. Samsung heeft de voor Samsung Mobile relevante kwetsbaarheden verholpen in Samsung Mobile.
Interpretaties
De kwetsbaarheden in de Android kernel omvatten onder andere een raceconditie tussen functies die CPU-timers beheren, wat kan leiden tot systeeminstabiliteit. Daarnaast zijn er kwetsbaarheden gerapporteerd die ongeautoriseerde toegang tot gevoelige informatie mogelijk maken door onjuist gebruik van geheugen en systeemoproepen. Dit kan resulteren in ernstige beveiligingsimplicaties, waaronder het uitvoeren van ongewenste code en het compromitteren van systeemintegriteit. Naast kwetsbaarheden in Android zijn ook kwetsbaarheden verholpen in Closed-source componenten van Arm, Mediatek, Imagination Technologies en Qualcomm. Google meldt informatie te hebben ontvangen dat de kwetsbaarheden met kenmerk CVE-2025-38352 en CVE-2025-48543 beperkt en gericht zijn misbruikt. Er is geen publieke Proof-of-Concept-code of exploit bekend van deze kwetsbaarheden.
Oplossingen
Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Samsung heeft updates uitgebracht om de voor Samsung Mobile relevante kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-125
Out-of-bounds Read
CWE-126
Buffer Over-read
CWE-129
Improper Validation of Array Index
CWE-131
Incorrect Calculation of Buffer Size
CWE-142
Improper Neutralization of Value Delimiters
CWE-280
Improper Handling of Insufficient Permissions or Privileges
CWE-284
Improper Access Control
CWE-287
Improper Authentication
CWE-300
Channel Accessible by Non-Endpoint
CWE-326
Inadequate Encryption Strength
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-371
CWE-371
CWE-404
Improper Resource Shutdown or Release
CWE-415
Double Free
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-617
Reachable Assertion
CWE-668
Exposure of Resource to Wrong Sphere
CWE-787
Out-of-bounds Write
CWE-823
Use of Out-of-range Pointer Offset
CWE-862
Missing Authorization
CWE-863
Incorrect Authorization
CWE-1422
Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Google heeft kwetsbaarheden verholpen in Android. Samsung heeft de voor Samsung Mobile relevante kwetsbaarheden verholpen in Samsung Mobile.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "De kwetsbaarheden in de Android kernel omvatten onder andere een raceconditie tussen functies die CPU-timers beheren, wat kan leiden tot systeeminstabiliteit. Daarnaast zijn er kwetsbaarheden gerapporteerd die ongeautoriseerde toegang tot gevoelige informatie mogelijk maken door onjuist gebruik van geheugen en systeemoproepen. Dit kan resulteren in ernstige beveiligingsimplicaties, waaronder het uitvoeren van ongewenste code en het compromitteren van systeemintegriteit.\n\nNaast kwetsbaarheden in Android zijn ook kwetsbaarheden verholpen in Closed-source componenten van Arm, Mediatek, Imagination Technologies en Qualcomm.\n\nGoogle meldt informatie te hebben ontvangen dat de kwetsbaarheden met kenmerk CVE-2025-38352 en CVE-2025-48543 beperkt en gericht zijn misbruikt. Er is geen publieke Proof-of-Concept-code of exploit bekend van deze kwetsbaarheden.",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Samsung heeft updates uitgebracht om de voor Samsung Mobile relevante kwetsbaarheden te verhelpen.\n\nZie bijgevoegde referenties voor meer informatie.",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Improper Input Validation",
        "title": "CWE-20"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
        "title": "CWE-119"
      },
      {
        "category": "general",
        "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
        "title": "CWE-120"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Buffer Over-read",
        "title": "CWE-126"
      },
      {
        "category": "general",
        "text": "Improper Validation of Array Index",
        "title": "CWE-129"
      },
      {
        "category": "general",
        "text": "Incorrect Calculation of Buffer Size",
        "title": "CWE-131"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Value Delimiters",
        "title": "CWE-142"
      },
      {
        "category": "general",
        "text": "Improper Handling of Insufficient Permissions or Privileges ",
        "title": "CWE-280"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Improper Authentication",
        "title": "CWE-287"
      },
      {
        "category": "general",
        "text": "Channel Accessible by Non-Endpoint",
        "title": "CWE-300"
      },
      {
        "category": "general",
        "text": "Inadequate Encryption Strength",
        "title": "CWE-326"
      },
      {
        "category": "general",
        "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
        "title": "CWE-367"
      },
      {
        "category": "general",
        "text": "CWE-371",
        "title": "CWE-371"
      },
      {
        "category": "general",
        "text": "Improper Resource Shutdown or Release",
        "title": "CWE-404"
      },
      {
        "category": "general",
        "text": "Double Free",
        "title": "CWE-415"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Reachable Assertion",
        "title": "CWE-617"
      },
      {
        "category": "general",
        "text": "Exposure of Resource to Wrong Sphere",
        "title": "CWE-668"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Write",
        "title": "CWE-787"
      },
      {
        "category": "general",
        "text": "Use of Out-of-range Pointer Offset",
        "title": "CWE-823"
      },
      {
        "category": "general",
        "text": "Missing Authorization",
        "title": "CWE-862"
      },
      {
        "category": "general",
        "text": "Incorrect Authorization",
        "title": "CWE-863"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution",
        "title": "CWE-1422"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference",
        "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025\u0026month=09"
      },
      {
        "category": "external",
        "summary": "Reference",
        "url": "https://source.android.com/docs/security/bulletin/2025-09-01"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Google Android en Samsung Mobile",
    "tracking": {
      "current_release_date": "2025-09-04T08:15:14.806733Z",
      "generator": {
        "date": "2025-08-04T16:30:00Z",
        "engine": {
          "name": "V.A.",
          "version": "1.2"
        }
      },
      "id": "NCSC-2025-0273",
      "initial_release_date": "2025-09-04T08:15:14.806733Z",
      "revision_history": [
        {
          "date": "2025-09-04T08:15:14.806733Z",
          "number": "1.0.0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/13 \u003c2025-09-05",
                "product": {
                  "name": "vers:unknown/13 \u003c2025-09-05",
                  "product_id": "CSAFPID-3094337"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/14 \u003c2025-09-05",
                "product": {
                  "name": "vers:unknown/14 \u003c2025-09-05",
                  "product_id": "CSAFPID-3094338"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/15 \u003c2025-09-05",
                "product": {
                  "name": "vers:unknown/15 \u003c2025-09-05",
                  "product_id": "CSAFPID-3094335"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/16 \u003c2025-09-05",
                "product": {
                  "name": "vers:unknown/16 \u003c2025-09-05",
                  "product_id": "CSAFPID-3094336"
                }
              }
            ],
            "category": "product_name",
            "name": "Android"
          }
        ],
        "category": "vendor",
        "name": "Google"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/smrsep-2025releaseinandroid13|14|15|16",
                "product": {
                  "name": "vers:unknown/smrsep-2025releaseinandroid13|14|15|16",
                  "product_id": "CSAFPID-3094178"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/smrsep-2025releaseinandroid14|15",
                "product": {
                  "name": "vers:unknown/smrsep-2025releaseinandroid14|15",
                  "product_id": "CSAFPID-3094177"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/smrsep-2025releaseinandroid15|16",
                "product": {
                  "name": "vers:unknown/smrsep-2025releaseinandroid15|16",
                  "product_id": "CSAFPID-3094180"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/smrsep-2025releaseinchineseandroid15|16",
                "product": {
                  "name": "vers:unknown/smrsep-2025releaseinchineseandroid15|16",
                  "product_id": "CSAFPID-3094179"
                }
              }
            ],
            "category": "product_name",
            "name": "Samsung Mobile Devices"
          }
        ],
        "category": "vendor",
        "name": "Samsung"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39810",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2021-39810 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2021/cve-2021-39810.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2021-39810"
    },
    {
      "cve": "CVE-2023-24023",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "notes": [
        {
          "category": "other",
          "text": "Channel Accessible by Non-Endpoint",
          "title": "CWE-300"
        },
        {
          "category": "other",
          "text": "Inadequate Encryption Strength",
          "title": "CWE-326"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-24023 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-24023.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2023-24023"
    },
    {
      "cve": "CVE-2024-7881",
      "cwe": {
        "id": "CWE-1422",
        "name": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution",
          "title": "CWE-1422"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-7881 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-7881.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2024-7881"
    },
    {
      "cve": "CVE-2024-47898",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47898 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-47898.json"
        }
      ],
      "title": "CVE-2024-47898"
    },
    {
      "cve": "CVE-2024-47899",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-47899 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-47899.json"
        }
      ],
      "title": "CVE-2024-47899"
    },
    {
      "cve": "CVE-2024-49714",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-49714 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-49714.json"
        }
      ],
      "title": "CVE-2024-49714"
    },
    {
      "cve": "CVE-2025-0076",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-0076 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0076.json"
        }
      ],
      "title": "CVE-2025-0076"
    },
    {
      "cve": "CVE-2025-0089",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-0089 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0089.json"
        }
      ],
      "title": "CVE-2025-0089"
    },
    {
      "cve": "CVE-2025-0467",
      "cwe": {
        "id": "CWE-823",
        "name": "Use of Out-of-range Pointer Offset"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Out-of-range Pointer Offset",
          "title": "CWE-823"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-0467 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0467.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-0467"
    },
    {
      "cve": "CVE-2025-1246",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-1246 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-1246.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-1246"
    },
    {
      "cve": "CVE-2025-1706",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-1706 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-1706.json"
        }
      ],
      "title": "CVE-2025-1706"
    },
    {
      "cve": "CVE-2025-3212",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-3212 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-3212.json"
        }
      ],
      "title": "CVE-2025-3212"
    },
    {
      "cve": "CVE-2025-8109",
      "cwe": {
        "id": "CWE-280",
        "name": "Improper Handling of Insufficient Permissions or Privileges "
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Insufficient Permissions or Privileges ",
          "title": "CWE-280"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-8109 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-8109.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-8109"
    },
    {
      "cve": "CVE-2025-20696",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-20696 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20696.json"
        }
      ],
      "title": "CVE-2025-20696"
    },
    {
      "cve": "CVE-2025-20703",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-20703 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20703.json"
        }
      ],
      "title": "CVE-2025-20703"
    },
    {
      "cve": "CVE-2025-20704",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-20704 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20704.json"
        }
      ],
      "title": "CVE-2025-20704"
    },
    {
      "cve": "CVE-2025-20708",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-20708 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20708.json"
        }
      ],
      "title": "CVE-2025-20708"
    },
    {
      "cve": "CVE-2025-21025",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21025 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21025.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21025"
    },
    {
      "cve": "CVE-2025-21026",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21026 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21026.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21026"
    },
    {
      "cve": "CVE-2025-21027",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21027 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21027.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21027"
    },
    {
      "cve": "CVE-2025-21028",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21028 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21028.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21028"
    },
    {
      "cve": "CVE-2025-21029",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21029 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21029.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21029"
    },
    {
      "cve": "CVE-2025-21030",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21030 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21030.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21030"
    },
    {
      "cve": "CVE-2025-21031",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21031 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21031.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21031"
    },
    {
      "cve": "CVE-2025-21032",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21032 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21032.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21032"
    },
    {
      "cve": "CVE-2025-21033",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21033 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21033.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21033"
    },
    {
      "cve": "CVE-2025-21034",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21034 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21034.json"
        }
      ],
      "title": "CVE-2025-21034"
    },
    {
      "cve": "CVE-2025-21427",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21427 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21427.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21427"
    },
    {
      "cve": "CVE-2025-21432",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21432 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21432.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21432"
    },
    {
      "cve": "CVE-2025-21433",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21433 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21433.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21433"
    },
    {
      "cve": "CVE-2025-21446",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21446 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21446.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21446"
    },
    {
      "cve": "CVE-2025-21449",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21449 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21449.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21449"
    },
    {
      "cve": "CVE-2025-21450",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Authentication",
          "title": "CWE-287"
        },
        {
          "category": "other",
          "text": "Incorrect Authorization",
          "title": "CWE-863"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21450 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21450.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21450"
    },
    {
      "cve": "CVE-2025-21454",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21454 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21454.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21454"
    },
    {
      "cve": "CVE-2025-21464",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21464 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21464.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21464"
    },
    {
      "cve": "CVE-2025-21465",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21465 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21465.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21465"
    },
    {
      "cve": "CVE-2025-21477",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21477 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21477.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-21477"
    },
    {
      "cve": "CVE-2025-21481",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21481 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21481.json"
        }
      ],
      "title": "CVE-2025-21481"
    },
    {
      "cve": "CVE-2025-21482",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21482 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21482.json"
        }
      ],
      "title": "CVE-2025-21482"
    },
    {
      "cve": "CVE-2025-21483",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21483 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21483.json"
        }
      ],
      "title": "CVE-2025-21483"
    },
    {
      "cve": "CVE-2025-21484",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21484 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21484.json"
        }
      ],
      "title": "CVE-2025-21484"
    },
    {
      "cve": "CVE-2025-21487",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21487 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21487.json"
        }
      ],
      "title": "CVE-2025-21487"
    },
    {
      "cve": "CVE-2025-21488",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21488 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21488.json"
        }
      ],
      "title": "CVE-2025-21488"
    },
    {
      "cve": "CVE-2025-21755",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21755 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21755.json"
        }
      ],
      "title": "CVE-2025-21755"
    },
    {
      "cve": "CVE-2025-25179",
      "cwe": {
        "id": "CWE-280",
        "name": "Improper Handling of Insufficient Permissions or Privileges "
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Insufficient Permissions or Privileges ",
          "title": "CWE-280"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-25179 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25179.json"
        }
      ],
      "title": "CVE-2025-25179"
    },
    {
      "cve": "CVE-2025-25180",
      "cwe": {
        "id": "CWE-823",
        "name": "Use of Out-of-range Pointer Offset"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Out-of-range Pointer Offset",
          "title": "CWE-823"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-25180 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25180.json"
        }
      ],
      "title": "CVE-2025-25180"
    },
    {
      "cve": "CVE-2025-26454",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-26454 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26454.json"
        }
      ],
      "title": "CVE-2025-26454"
    },
    {
      "cve": "CVE-2025-26464",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-26464 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26464.json"
        }
      ],
      "title": "CVE-2025-26464"
    },
    {
      "cve": "CVE-2025-27032",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27032 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27032.json"
        }
      ],
      "title": "CVE-2025-27032"
    },
    {
      "cve": "CVE-2025-27034",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27034 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27034.json"
        }
      ],
      "title": "CVE-2025-27034"
    },
    {
      "cve": "CVE-2025-27042",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Calculation of Buffer Size",
          "title": "CWE-131"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27042 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27042.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27042"
    },
    {
      "cve": "CVE-2025-27043",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
          "title": "CWE-120"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27043 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27043.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27043"
    },
    {
      "cve": "CVE-2025-27052",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
          "title": "CWE-120"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27052 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27052.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27052"
    },
    {
      "cve": "CVE-2025-27056",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27056 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27056.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27056"
    },
    {
      "cve": "CVE-2025-27057",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27057 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27057.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27057"
    },
    {
      "cve": "CVE-2025-27061",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27061 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27061.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27061"
    },
    {
      "cve": "CVE-2025-27065",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27065 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27065.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27065"
    },
    {
      "cve": "CVE-2025-27066",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27066 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27066.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27066"
    },
    {
      "cve": "CVE-2025-27073",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-27073 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27073.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-27073"
    },
    {
      "cve": "CVE-2025-32321",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32321 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32321.json"
        }
      ],
      "title": "CVE-2025-32321"
    },
    {
      "cve": "CVE-2025-32323",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32323 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32323.json"
        }
      ],
      "title": "CVE-2025-32323"
    },
    {
      "cve": "CVE-2025-32324",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32324 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32324.json"
        }
      ],
      "title": "CVE-2025-32324"
    },
    {
      "cve": "CVE-2025-32325",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32325 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32325.json"
        }
      ],
      "title": "CVE-2025-32325"
    },
    {
      "cve": "CVE-2025-32326",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32326 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32326.json"
        }
      ],
      "title": "CVE-2025-32326"
    },
    {
      "cve": "CVE-2025-32327",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32327 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32327.json"
        }
      ],
      "title": "CVE-2025-32327"
    },
    {
      "cve": "CVE-2025-32330",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32330 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32330.json"
        }
      ],
      "title": "CVE-2025-32330"
    },
    {
      "cve": "CVE-2025-32331",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32331 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32331.json"
        }
      ],
      "title": "CVE-2025-32331"
    },
    {
      "cve": "CVE-2025-32332",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32332 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32332.json"
        }
      ],
      "title": "CVE-2025-32332"
    },
    {
      "cve": "CVE-2025-32333",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32333 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32333.json"
        }
      ],
      "title": "CVE-2025-32333"
    },
    {
      "cve": "CVE-2025-32345",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32345 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32345.json"
        }
      ],
      "title": "CVE-2025-32345"
    },
    {
      "cve": "CVE-2025-32346",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32346 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32346.json"
        }
      ],
      "title": "CVE-2025-32346"
    },
    {
      "cve": "CVE-2025-32347",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32347 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32347.json"
        }
      ],
      "title": "CVE-2025-32347"
    },
    {
      "cve": "CVE-2025-32349",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32349 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32349.json"
        }
      ],
      "title": "CVE-2025-32349"
    },
    {
      "cve": "CVE-2025-32350",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32350 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32350.json"
        }
      ],
      "title": "CVE-2025-32350"
    },
    {
      "cve": "CVE-2025-38352",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
          "title": "CWE-367"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-38352 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-38352.json"
        }
      ],
      "title": "CVE-2025-38352"
    },
    {
      "cve": "CVE-2025-46707",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Resource to Wrong Sphere",
          "title": "CWE-668"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-46707 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46707.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-3094337",
            "CSAFPID-3094338",
            "CSAFPID-3094335",
            "CSAFPID-3094336",
            "CSAFPID-3094178",
            "CSAFPID-3094177",
            "CSAFPID-3094180",
            "CSAFPID-3094179"
          ]
        }
      ],
      "title": "CVE-2025-46707"
    },
    {
      "cve": "CVE-2025-46708",
      "cwe": {
        "id": "CWE-280",
        "name": "Improper Handling of Insufficient Permissions or Privileges "
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Insufficient Permissions or Privileges ",
          "title": "CWE-280"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-46708 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46708.json"
        }
      ],
      "title": "CVE-2025-46708"
    },
    {
      "cve": "CVE-2025-46710",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-46710 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46710.json"
        }
      ],
      "title": "CVE-2025-46710"
    },
    {
      "cve": "CVE-2025-47317",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-47317 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47317.json"
        }
      ],
      "title": "CVE-2025-47317"
    },
    {
      "cve": "CVE-2025-47318",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-47318 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47318.json"
        }
      ],
      "title": "CVE-2025-47318"
    },
    {
      "cve": "CVE-2025-47326",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-47326 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47326.json"
        }
      ],
      "title": "CVE-2025-47326"
    },
    {
      "cve": "CVE-2025-47328",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-47328 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47328.json"
        }
      ],
      "title": "CVE-2025-47328"
    },
    {
      "cve": "CVE-2025-47329",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-47329 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47329.json"
        }
      ],
      "title": "CVE-2025-47329"
    },
    {
      "cve": "CVE-2025-48522",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48522 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48522.json"
        }
      ],
      "title": "CVE-2025-48522"
    },
    {
      "cve": "CVE-2025-48523",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48523 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48523.json"
        }
      ],
      "title": "CVE-2025-48523"
    },
    {
      "cve": "CVE-2025-48524",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48524 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48524.json"
        }
      ],
      "title": "CVE-2025-48524"
    },
    {
      "cve": "CVE-2025-48526",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48526 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48526.json"
        }
      ],
      "title": "CVE-2025-48526"
    },
    {
      "cve": "CVE-2025-48527",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48527 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48527.json"
        }
      ],
      "title": "CVE-2025-48527"
    },
    {
      "cve": "CVE-2025-48528",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48528 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48528.json"
        }
      ],
      "title": "CVE-2025-48528"
    },
    {
      "cve": "CVE-2025-48529",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48529 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48529.json"
        }
      ],
      "title": "CVE-2025-48529"
    },
    {
      "cve": "CVE-2025-48531",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48531 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48531.json"
        }
      ],
      "title": "CVE-2025-48531"
    },
    {
      "cve": "CVE-2025-48532",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48532 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48532.json"
        }
      ],
      "title": "CVE-2025-48532"
    },
    {
      "cve": "CVE-2025-48534",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48534 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48534.json"
        }
      ],
      "title": "CVE-2025-48534"
    },
    {
      "cve": "CVE-2025-48535",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48535 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48535.json"
        }
      ],
      "title": "CVE-2025-48535"
    },
    {
      "cve": "CVE-2025-48537",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48537 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48537.json"
        }
      ],
      "title": "CVE-2025-48537"
    },
    {
      "cve": "CVE-2025-48538",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48538 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48538.json"
        }
      ],
      "title": "CVE-2025-48538"
    },
    {
      "cve": "CVE-2025-48539",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48539 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48539.json"
        }
      ],
      "title": "CVE-2025-48539"
    },
    {
      "cve": "CVE-2025-48540",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48540 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48540.json"
        }
      ],
      "title": "CVE-2025-48540"
    },
    {
      "cve": "CVE-2025-48541",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48541 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48541.json"
        }
      ],
      "title": "CVE-2025-48541"
    },
    {
      "cve": "CVE-2025-48542",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48542 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48542.json"
        }
      ],
      "title": "CVE-2025-48542"
    },
    {
      "cve": "CVE-2025-48543",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48543 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48543.json"
        }
      ],
      "title": "CVE-2025-48543"
    },
    {
      "cve": "CVE-2025-48544",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48544 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48544.json"
        }
      ],
      "title": "CVE-2025-48544"
    },
    {
      "cve": "CVE-2025-48545",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48545 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48545.json"
        }
      ],
      "title": "CVE-2025-48545"
    },
    {
      "cve": "CVE-2025-48546",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48546 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48546.json"
        }
      ],
      "title": "CVE-2025-48546"
    },
    {
      "cve": "CVE-2025-48547",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48547 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48547.json"
        }
      ],
      "title": "CVE-2025-48547"
    },
    {
      "cve": "CVE-2025-48548",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48548 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48548.json"
        }
      ],
      "title": "CVE-2025-48548"
    },
    {
      "cve": "CVE-2025-48549",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48549 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48549.json"
        }
      ],
      "title": "CVE-2025-48549"
    },
    {
      "cve": "CVE-2025-48550",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48550 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48550.json"
        }
      ],
      "title": "CVE-2025-48550"
    },
    {
      "cve": "CVE-2025-48551",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48551 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48551.json"
        }
      ],
      "title": "CVE-2025-48551"
    },
    {
      "cve": "CVE-2025-48552",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48552 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48552.json"
        }
      ],
      "title": "CVE-2025-48552"
    },
    {
      "cve": "CVE-2025-48553",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48553 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48553.json"
        }
      ],
      "title": "CVE-2025-48553"
    },
    {
      "cve": "CVE-2025-48554",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48554 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48554.json"
        }
      ],
      "title": "CVE-2025-48554"
    },
    {
      "cve": "CVE-2025-48556",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48556 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48556.json"
        }
      ],
      "title": "CVE-2025-48556"
    },
    {
      "cve": "CVE-2025-48558",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48558 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48558.json"
        }
      ],
      "title": "CVE-2025-48558"
    },
    {
      "cve": "CVE-2025-48559",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48559 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48559.json"
        }
      ],
      "title": "CVE-2025-48559"
    },
    {
      "cve": "CVE-2025-48560",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48560 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48560.json"
        }
      ],
      "title": "CVE-2025-48560"
    },
    {
      "cve": "CVE-2025-48561",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48561 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48561.json"
        }
      ],
      "title": "CVE-2025-48561"
    },
    {
      "cve": "CVE-2025-48562",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48562 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48562.json"
        }
      ],
      "title": "CVE-2025-48562"
    },
    {
      "cve": "CVE-2025-48563",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48563 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48563.json"
        }
      ],
      "title": "CVE-2025-48563"
    },
    {
      "cve": "CVE-2025-48581",
      "product_status": {
        "known_affected": [
          "CSAFPID-3094337",
          "CSAFPID-3094338",
          "CSAFPID-3094335",
          "CSAFPID-3094336",
          "CSAFPID-3094178",
          "CSAFPID-3094177",
          "CSAFPID-3094180",
          "CSAFPID-3094179"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-48581 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48581.json"
        }
      ],
      "title": "CVE-2025-48581"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…