Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-21188
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Financial Services Revenue Management and Billing |
Version: 6.0.0.0.0 Version: 6.1.0.0.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21188", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T14:36:56.506618Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T14:37:10.387Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Financial Services Revenue Management and Billing", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "6.0.0.0.0" }, { "status": "affected", "version": "6.1.0.0.0" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: Chatbot). Supported versions that are affected are 6.0.0.0.0 and 6.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Revenue Management and Billing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Revenue Management and Billing, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Revenue Management and Billing accessible data as well as unauthorized read access to a subset of Oracle Financial Services Revenue Management and Billing accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Revenue Management and Billing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Revenue Management and Billing, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Revenue Management and Billing accessible data as well as unauthorized read access to a subset of Oracle Financial Services Revenue Management and Billing accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T22:40:12.391Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21188", "datePublished": "2024-07-16T22:40:12.391Z", "dateReserved": "2023-12-07T22:28:10.688Z", "dateUpdated": "2024-08-01T22:13:42.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-21188\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2024-07-16T23:15:23.443\",\"lastModified\":\"2024-11-21T08:53:57.150\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: Chatbot). Supported versions that are affected are 6.0.0.0.0 and 6.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Revenue Management and Billing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Revenue Management and Billing, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Revenue Management and Billing accessible data as well as unauthorized read access to a subset of Oracle Financial Services Revenue Management and Billing accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en el producto Oracle Financial Services Revenue Management and Billing de Oracle Financial Services Applications (componente: Chatbot). Las versiones compatibles que se ven afectadas son 6.0.0.0.0 y 6.1.0.0.0. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante no autenticado con acceso a la red a trav\u00e9s de HTTP comprometa la gesti\u00f3n de ingresos y facturaci\u00f3n de Oracle Financial Services. Los ataques exitosos requieren la interacci\u00f3n humana de una persona distinta del atacante y, si bien la vulnerabilidad est\u00e1 en Oracle Financial Services Revenue Management and Billing, los ataques pueden afectar significativamente a productos adicionales (cambio de alcance). Los ataques exitosos a esta vulnerabilidad pueden dar como resultado una actualizaci\u00f3n, inserci\u00f3n o eliminaci\u00f3n no autorizada del acceso a algunos de los datos accesibles de Oracle Financial Services Revenue Management and Billing, as\u00ed como acceso de lectura no autorizado a un subconjunto de datos accesibles de Oracle Financial Services Revenue Management and Billing. CVSS 3.1 Puntaje base 6.1 (Impactos en la confidencialidad y la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9673451B-79CC-4CDA-AE65-3F6951EFF64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F641504-655B-45E6-AB7D-04BE3FD9CD1D\"}]}]}],\"references\":[{\"url\":\"https://www.oracle.com/security-alerts/cpujul2024.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-8754-873p-mcq7
Vulnerability from github
Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: Chatbot). Supported versions that are affected are 6.0.0.0.0 and 6.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Revenue Management and Billing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Revenue Management and Billing, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Revenue Management and Billing accessible data as well as unauthorized read access to a subset of Oracle Financial Services Revenue Management and Billing accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
{ "affected": [], "aliases": [ "CVE-2024-21188" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-16T23:15:23Z", "severity": "MODERATE" }, "details": "Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: Chatbot). Supported versions that are affected are 6.0.0.0.0 and 6.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Revenue Management and Billing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Revenue Management and Billing, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Revenue Management and Billing accessible data as well as unauthorized read access to a subset of Oracle Financial Services Revenue Management and Billing accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "id": "GHSA-8754-873p-mcq7", "modified": "2024-07-17T00:32:55Z", "published": "2024-07-17T00:32:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21188" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
gsd-2024-21188
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2024-21188", "id": "GSD-2024-21188" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-21188" ], "id": "GSD-2024-21188", "modified": "2023-12-13T01:21:42.653243Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-21188", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
NCSC-2024-0297
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in Oracle Financial Services Applications.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n* Denial-of-Service (DoS)\n* Toegang tot gevoelige gegevens\n* Toegang tot systeemgegevens\n* Manipulatie van gegevens\n* (Remote) code execution (Gebruikersrechten)", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Initialization of a Resource with an Insecure Default", "title": "CWE-1188" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Missing Authentication for Critical Function", "title": "CWE-306" }, { "category": "general", "text": "Use of Weak Hash", "title": "CWE-328" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36944" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26031" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34055" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47248" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50447" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51074" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52425" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6129" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21188" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22201" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23807" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24549" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24816" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25062" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2511" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26308" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29133" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32114" }, { "category": "external", "summary": "Reference - oracle", "url": "https://www.oracle.com/docs/tech/security-alerts/cpujul2024csaf.json" }, { "category": "external", "summary": "Reference - cveprojectv5; ibm; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": " Kwetsbaarheden verholpen in Oracle Financial Services Applications", "tracking": { "current_release_date": "2024-07-17T13:53:54.655859Z", "id": "NCSC-2024-0297", "initial_release_date": "2024-07-17T13:53:54.655859Z", "revision_history": [ { "date": "2024-07-17T13:53:54.655859Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9711", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9522", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-8848", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189066", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189065", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-189067", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-816828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-1503630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_cash_flow_engine", "product": { "name": "financial_services_cash_flow_engine", "product_id": "CSAFPID-764273", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_cash_flow_engine:8.1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-345047", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-816829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-180190", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-816830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_lending_and_leasing", "product": { "name": "financial_services_lending_and_leasing", "product_id": "CSAFPID-816831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_lending_and_leasing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_pricing_services___2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_security___5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816832", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816834", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765264", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816836", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816837", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816841", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503923", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-220374", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-764926", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-36944", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-764273", "CSAFPID-611392", "CSAFPID-611391", "CSAFPID-9522", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-344846", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-344845", "CSAFPID-816835", "CSAFPID-765266", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-219772", "CSAFPID-219770", "CSAFPID-345047", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-219773", "CSAFPID-219771", "CSAFPID-220374" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36944", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36944.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764273", "CSAFPID-611392", "CSAFPID-611391", "CSAFPID-9522", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-344846", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-344845", "CSAFPID-816835", "CSAFPID-765266", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-219772", "CSAFPID-219770", "CSAFPID-345047", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-219773", "CSAFPID-219771", "CSAFPID-220374" ] } ], "title": "CVE-2022-36944" }, { "cve": "CVE-2023-6129", "cwe": { "id": "CWE-328", "name": "Use of Weak Hash" }, "notes": [ { "category": "other", "text": "Use of Weak Hash", "title": "CWE-328" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-6129" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-34055", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-34055", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-34055.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-34055" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44483.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-44483" }, { "cve": "CVE-2023-47248", "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503318", "CSAFPID-1503319", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-47248", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47248.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503318", "CSAFPID-1503319", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-47248" }, { "cve": "CVE-2023-50447", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-50447", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50447.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-50447" }, { "cve": "CVE-2023-51074", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-51074" }, { "cve": "CVE-2023-52425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-52425" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-21188", "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-816842" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21188", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21188.json" } ], "title": "CVE-2024-21188" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-24816", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-24816" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25062", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-32114", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "other", "text": "Missing Authentication for Critical Function", "title": "CWE-306" }, { "category": "other", "text": "Initialization of a Resource with an Insecure Default", "title": "CWE-1188" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32114", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32114.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-32114" } ] }
ncsc-2024-0297
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in Oracle Financial Services Applications.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n* Denial-of-Service (DoS)\n* Toegang tot gevoelige gegevens\n* Toegang tot systeemgegevens\n* Manipulatie van gegevens\n* (Remote) code execution (Gebruikersrechten)", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Initialization of a Resource with an Insecure Default", "title": "CWE-1188" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Missing Authentication for Critical Function", "title": "CWE-306" }, { "category": "general", "text": "Use of Weak Hash", "title": "CWE-328" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36944" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26031" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34055" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47248" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50447" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51074" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52425" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6129" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21188" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22201" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23807" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24549" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24816" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25062" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2511" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26308" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29133" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32114" }, { "category": "external", "summary": "Reference - oracle", "url": "https://www.oracle.com/docs/tech/security-alerts/cpujul2024csaf.json" }, { "category": "external", "summary": "Reference - cveprojectv5; ibm; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": " Kwetsbaarheden verholpen in Oracle Financial Services Applications", "tracking": { "current_release_date": "2024-07-17T13:53:54.655859Z", "id": "NCSC-2024-0297", "initial_release_date": "2024-07-17T13:53:54.655859Z", "revision_history": [ { "date": "2024-07-17T13:53:54.655859Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9711", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9522", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-8848", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189066", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189065", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-189067", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-816828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-1503630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_cash_flow_engine", "product": { "name": "financial_services_cash_flow_engine", "product_id": "CSAFPID-764273", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_cash_flow_engine:8.1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-345047", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-816829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-180190", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-816830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_lending_and_leasing", "product": { "name": "financial_services_lending_and_leasing", "product_id": "CSAFPID-816831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_lending_and_leasing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_pricing_services___2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_security___5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816832", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816834", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765264", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816836", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816837", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816841", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503923", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-220374", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-764926", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-36944", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-764273", "CSAFPID-611392", "CSAFPID-611391", "CSAFPID-9522", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-344846", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-344845", "CSAFPID-816835", "CSAFPID-765266", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-219772", "CSAFPID-219770", "CSAFPID-345047", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-219773", "CSAFPID-219771", "CSAFPID-220374" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36944", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36944.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764273", "CSAFPID-611392", "CSAFPID-611391", "CSAFPID-9522", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-344846", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-344845", "CSAFPID-816835", "CSAFPID-765266", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-219772", "CSAFPID-219770", "CSAFPID-345047", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-219773", "CSAFPID-219771", "CSAFPID-220374" ] } ], "title": "CVE-2022-36944" }, { "cve": "CVE-2023-6129", "cwe": { "id": "CWE-328", "name": "Use of Weak Hash" }, "notes": [ { "category": "other", "text": "Use of Weak Hash", "title": "CWE-328" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-6129" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-34055", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-34055", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-34055.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-34055" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44483.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-44483" }, { "cve": "CVE-2023-47248", "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503318", "CSAFPID-1503319", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-47248", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47248.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1503318", "CSAFPID-1503319", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-47248" }, { "cve": "CVE-2023-50447", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-50447", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50447.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-50447" }, { "cve": "CVE-2023-51074", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-51074" }, { "cve": "CVE-2023-52425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-52425" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-21188", "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-816842" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21188", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21188.json" } ], "title": "CVE-2024-21188" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-24816", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-24816" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25062", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-32114", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "other", "text": "Missing Authentication for Critical Function", "title": "CWE-306" }, { "category": "other", "text": "Initialization of a Resource with an Insecure Default", "title": "CWE-1188" } ], "product_status": { "known_affected": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32114", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32114.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2024-32114" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.