Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-52046 (GCVE-0-2024-52046)
Vulnerability from cvelistv5
- CWE-502 - Deserialization of Untrusted Data
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache MINA |
Version: 2.1 ≤ 2.1.9 Version: 2.2 ≤ 2.2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-01-03T12:04:29.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/12/25/1" }, { "url": "https://security.netapp.com/advisory/ntap-20250103-0001/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-52046", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-26T18:13:45.274032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-26T18:13:55.405Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.mina:mina-core", "product": "Apache MINA", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.0.26", "status": "unknown", "version": "2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.9", "status": "affected", "version": "2.1", "versionType": "semver" }, { "lessThanOrEqual": "2.2.3", "status": "affected", "version": "2.2", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "The initial report was submitted by Bofei Chen, with all the necessary bits to reproduce the RCE" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\n\t\t\t\u003cdiv\u003e\n\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\t\u003cp\u003eThe ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\u003c/p\u003e\n\t\t\t\t\t\u003c/div\u003e\n\t\t\t\t\u003c/div\u003e\n\t\t\t\u003c/div\u003e\n\t\t\u003c/div\u003e\u003cdiv\u003e\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eIt\u0027s also important to note that an application using MINA core library will only be affected if the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIoBuffer#getObject\u003c/span\u003e\u003c/span\u003e() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationCodecFactory\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eUpgrading will\u0026nbsp; not be enough: you also need to explicitly allow the classes the decoder will accept in the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationDecoder\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e instance, using one of the three new methods:\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e\u0026nbsp; \u0026nbsp;\u0026nbsp; * Accept class names where the supplied ClassNameMatcher matches for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param classNameMatcher the matcher to use\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void \u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eaccept\u003c/span\u003e(ClassNameMatcher classNameMatcher)\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept class names that match the supplied pattern for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param pattern standard Java regexp\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(Pattern pattern) \u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept the wildcard specified classes for deserialization,\u003c/p\u003e\u003cp\u003e * unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param patterns Wildcard file name patterns as defined by\u003c/p\u003e\u003cp\u003e * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(String... patterns)\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eBy default, the decoder will reject *all* classes that will be present in the incoming data.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e" } ], "value": "The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\n\n\n\t\t\t\t\t\n\n\n\t\t\t\t\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\n\n\n\n\n\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\n\n\n\n\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\n\n\n\n\n /**\n\n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param classNameMatcher the matcher to use\n\n */\n\n public void accept(ClassNameMatcher classNameMatcher)\n\n\n\n\n /**\n\n * Accept class names that match the supplied pattern for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param pattern standard Java regexp\n\n */\n\n public void accept(Pattern pattern) \n\n\n\n\n\n /**\n\n * Accept the wildcard specified classes for deserialization,\n\n * unless they are otherwise rejected.\n\n *\n\n * @param patterns Wildcard file name patterns as defined by\n\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\n\n */\n\n public void accept(String... patterns)\n\n\n\n\n\n\n\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\n\n\n\n\n\n\n\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T09:33:36.380Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache MINA: MINA applications using unbounded deserialization may allow RCE", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-52046", "datePublished": "2024-12-25T10:06:23.887Z", "dateReserved": "2024-11-05T13:13:06.944Z", "dateUpdated": "2025-02-12T09:33:36.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"The ObjectSerializationDecoder in Apache MINA uses Java\\u2019s native deserialization protocol to process\\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\\npotentially leading to remote code execution (RCE) attacks.\\n\\n\\n\\n\\t\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\n\\n\\n\\t\\t\\n\\n\\n\\t\\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\\n\\n\\n\\n\\n\\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\\n\\n\\n\\n\\nUpgrading will\\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\\n\\n\\n\\n\\n /**\\n\\n\\u00a0 \\u00a0\\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param classNameMatcher the matcher to use\\n\\n */\\n\\n public void accept(ClassNameMatcher classNameMatcher)\\n\\n\\n\\n\\n /**\\n\\n * Accept class names that match the supplied pattern for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param pattern standard Java regexp\\n\\n */\\n\\n public void accept(Pattern pattern) \\n\\n\\n\\n\\n\\n /**\\n\\n * Accept the wildcard specified classes for deserialization,\\n\\n * unless they are otherwise rejected.\\n\\n *\\n\\n * @param patterns Wildcard file name patterns as defined by\\n\\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\\n\\n */\\n\\n public void accept(String... patterns)\\n\\n\\n\\n\\n\\n\\n\\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\\n\\n\\n\\n\\n\\n\\n\\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\"}, {\"lang\": \"es\", \"value\": \"ObjectSerializationDecoder en Apache MINA utiliza el protocolo de deserializaci\\u00f3n nativo de Java para procesar datos serializados entrantes, pero carece de las defensas y controles de seguridad necesarios. Esta vulnerabilidad permite a los atacantes aprovechar el proceso de deserializaci\\u00f3n enviando datos serializados maliciosos especialmente manipulados, lo que podr\\u00eda provocar ataques de ejecuci\\u00f3n remota de c\\u00f3digo (RCE). Este problema afecta a las versiones principales de MINA 2.0.X, 2.1.X y 2.2.X y se solucionar\\u00e1 con las versiones 2.0.27, 2.1.10 y 2.2.4. Tambi\\u00e9n es importante tener en cuenta que una aplicaci\\u00f3n que utiliza la librer\\u00eda central MINA solo se ver\\u00e1 afectada si se llama al m\\u00e9todo IoBuffer#getObject(), y este m\\u00e9todo espec\\u00edfico se llama potencialmente al agregar una instancia de ProtocolCodecFilter usando la clase ObjectSerializationCodecFactory en la cadena de filtros. Si su aplicaci\\u00f3n utiliza espec\\u00edficamente esas clases, debe actualizar a la \\u00faltima versi\\u00f3n de la librer\\u00eda principal de MINA. La actualizaci\\u00f3n no ser\\u00e1 suficiente: tambi\\u00e9n necesitar\\u00e1 permitir expl\\u00edcitamente las clases que el descodificador aceptar\\u00e1 en la instancia de ObjectSerializationDecoder, usando uno de los tres nuevos m\\u00e9todos: /** * Aceptar nombres de clase donde el ClassNameMatcher suministrado coincida para * la deserializaci\\u00f3n, a menos que sean de lo contrario rechazado. * * @param classNameMatcher el comparador a usar */ public void Accept(ClassNameMatcher classNameMatcher) /** * Acepta nombres de clase que coincidan con el patr\\u00f3n proporcionado para * la deserializaci\\u00f3n, a menos que se rechacen de otra manera. * * @param patr\\u00f3n est\\u00e1ndar Java regexp */ public void aceptar(Patr\\u00f3n de patr\\u00f3n) /** * Acepte las clases especificadas como comod\\u00edn para la deserializaci\\u00f3n, * a menos que se rechacen de otra manera. * * @param patrones Patrones de nombres de archivos comod\\u00edn definidos por * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch} */ public void Accept(String... patrones) De forma predeterminada , el decodificador rechazar\\u00e1 *todas* las clases que estar\\u00e1n presentes en los datos entrantes. Nota: Los subproyectos FtpServer, SSHd y Vysper no se ven afectados por este problema.\"}]", "id": "CVE-2024-52046", "lastModified": "2025-01-03T12:15:26.557", "metrics": "{\"cvssMetricV40\": [{\"source\": \"security@apache.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"4.0\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\", \"baseScore\": 10.0, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"vulnerableSystemConfidentiality\": \"HIGH\", \"vulnerableSystemIntegrity\": \"HIGH\", \"vulnerableSystemAvailability\": \"HIGH\", \"subsequentSystemConfidentiality\": \"HIGH\", \"subsequentSystemIntegrity\": \"HIGH\", \"subsequentSystemAvailability\": \"HIGH\", \"exploitMaturity\": \"NOT_DEFINED\", \"confidentialityRequirements\": \"NOT_DEFINED\", \"integrityRequirements\": \"NOT_DEFINED\", \"availabilityRequirements\": \"NOT_DEFINED\", \"modifiedAttackVector\": \"NOT_DEFINED\", \"modifiedAttackComplexity\": \"NOT_DEFINED\", \"modifiedAttackRequirements\": \"NOT_DEFINED\", \"modifiedPrivilegesRequired\": \"NOT_DEFINED\", \"modifiedUserInteraction\": \"NOT_DEFINED\", \"modifiedVulnerableSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedVulnerableSystemIntegrity\": \"NOT_DEFINED\", \"modifiedVulnerableSystemAvailability\": \"NOT_DEFINED\", \"modifiedSubsequentSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedSubsequentSystemIntegrity\": \"NOT_DEFINED\", \"modifiedSubsequentSystemAvailability\": \"NOT_DEFINED\", \"safety\": \"NOT_DEFINED\", \"automatable\": \"NOT_DEFINED\", \"recovery\": \"NOT_DEFINED\", \"valueDensity\": \"NOT_DEFINED\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\", \"providerUrgency\": \"NOT_DEFINED\"}}]}", "published": "2024-12-25T10:15:05.437", "references": "[{\"url\": \"https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8\", \"source\": \"security@apache.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/12/25/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250103-0001/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "security@apache.org", "vulnStatus": "Awaiting Analysis", "weaknesses": "[{\"source\": \"security@apache.org\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-94\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-52046\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-12-25T10:15:05.437\",\"lastModified\":\"2025-02-12T10:15:13.573\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\\npotentially leading to remote code execution (RCE) attacks.\\n\\n\\n\\n\\t\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\n\\n\\n\\t\\t\\n\\n\\n\\t\\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\\n\\n\\n\\n\\n\\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\\n\\n\\n\\n\\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\\n\\n\\n\\n\\n /**\\n\\n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param classNameMatcher the matcher to use\\n\\n */\\n\\n public void accept(ClassNameMatcher classNameMatcher)\\n\\n\\n\\n\\n /**\\n\\n * Accept class names that match the supplied pattern for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param pattern standard Java regexp\\n\\n */\\n\\n public void accept(Pattern pattern) \\n\\n\\n\\n\\n\\n /**\\n\\n * Accept the wildcard specified classes for deserialization,\\n\\n * unless they are otherwise rejected.\\n\\n *\\n\\n * @param patterns Wildcard file name patterns as defined by\\n\\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\\n\\n */\\n\\n public void accept(String... patterns)\\n\\n\\n\\n\\n\\n\\n\\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\\n\\n\\n\\n\\n\\n\\n\\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\"},{\"lang\":\"es\",\"value\":\"ObjectSerializationDecoder en Apache MINA utiliza el protocolo de deserializaci\u00f3n nativo de Java para procesar datos serializados entrantes, pero carece de las defensas y controles de seguridad necesarios. Esta vulnerabilidad permite a los atacantes aprovechar el proceso de deserializaci\u00f3n enviando datos serializados maliciosos especialmente manipulados, lo que podr\u00eda provocar ataques de ejecuci\u00f3n remota de c\u00f3digo (RCE). Este problema afecta a las versiones principales de MINA 2.0.X, 2.1.X y 2.2.X y se solucionar\u00e1 con las versiones 2.0.27, 2.1.10 y 2.2.4. Tambi\u00e9n es importante tener en cuenta que una aplicaci\u00f3n que utiliza la librer\u00eda central MINA solo se ver\u00e1 afectada si se llama al m\u00e9todo IoBuffer#getObject(), y este m\u00e9todo espec\u00edfico se llama potencialmente al agregar una instancia de ProtocolCodecFilter usando la clase ObjectSerializationCodecFactory en la cadena de filtros. Si su aplicaci\u00f3n utiliza espec\u00edficamente esas clases, debe actualizar a la \u00faltima versi\u00f3n de la librer\u00eda principal de MINA. La actualizaci\u00f3n no ser\u00e1 suficiente: tambi\u00e9n necesitar\u00e1 permitir expl\u00edcitamente las clases que el descodificador aceptar\u00e1 en la instancia de ObjectSerializationDecoder, usando uno de los tres nuevos m\u00e9todos: /** * Aceptar nombres de clase donde el ClassNameMatcher suministrado coincida para * la deserializaci\u00f3n, a menos que sean de lo contrario rechazado. * * @param classNameMatcher el comparador a usar */ public void Accept(ClassNameMatcher classNameMatcher) /** * Acepta nombres de clase que coincidan con el patr\u00f3n proporcionado para * la deserializaci\u00f3n, a menos que se rechacen de otra manera. * * @param patr\u00f3n est\u00e1ndar Java regexp */ public void aceptar(Patr\u00f3n de patr\u00f3n) /** * Acepte las clases especificadas como comod\u00edn para la deserializaci\u00f3n, * a menos que se rechacen de otra manera. * * @param patrones Patrones de nombres de archivos comod\u00edn definidos por * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch} */ public void Accept(String... patrones) De forma predeterminada , el decodificador rechazar\u00e1 *todas* las clases que estar\u00e1n presentes en los datos entrantes. Nota: Los subproyectos FtpServer, SSHd y Vysper no se ven afectados por este problema.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"HIGH\",\"vulnerableSystemAvailability\":\"HIGH\",\"subsequentSystemConfidentiality\":\"HIGH\",\"subsequentSystemIntegrity\":\"HIGH\",\"subsequentSystemAvailability\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.0.27\",\"matchCriteriaId\":\"F82D7D4E-546B-41CC-8B5B-8456319E2FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.1.0\",\"versionEndExcluding\":\"2.1.10\",\"matchCriteriaId\":\"9EC85FF7-169C-418D-86C7-D9FDC8A27E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2.0\",\"versionEndExcluding\":\"2.2.4\",\"matchCriteriaId\":\"E75343C5-A12C-4E79-B292-3ED290E0F039\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/12/25/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250103-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/12/25/1\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250103-0001/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-01-03T12:04:29.831Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-52046\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-26T18:13:45.274032Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-26T18:13:51.315Z\"}}], \"cna\": {\"title\": \"Apache MINA: MINA applications using unbounded deserialization may allow RCE\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"The initial report was submitted by Bofei Chen, with all the necessary bits to reproduce the RCE\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 10, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache MINA\", \"versions\": [{\"status\": \"unknown\", \"version\": \"2.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"2.0.26\"}, {\"status\": \"affected\", \"version\": \"2.1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"2.1.9\"}, {\"status\": \"affected\", \"version\": \"2.2\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"2.2.3\"}], \"packageName\": \"org.apache.mina:mina-core\", \"collectionURL\": \"https://repo.maven.apache.org/maven2\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The ObjectSerializationDecoder in Apache MINA uses Java\\u2019s native deserialization protocol to process\\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\\npotentially leading to remote code execution (RCE) attacks.\\n\\n\\n\\n\\t\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\t\\n\\n\\n\\t\\t\\t\\n\\n\\n\\t\\t\\n\\n\\n\\t\\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\\n\\n\\n\\n\\n\\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\\n\\n\\n\\n\\nUpgrading will\\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\\n\\n\\n\\n\\n /**\\n\\n\\u00a0 \\u00a0\\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param classNameMatcher the matcher to use\\n\\n */\\n\\n public void accept(ClassNameMatcher classNameMatcher)\\n\\n\\n\\n\\n /**\\n\\n * Accept class names that match the supplied pattern for\\n\\n * deserialization, unless they are otherwise rejected.\\n\\n *\\n\\n * @param pattern standard Java regexp\\n\\n */\\n\\n public void accept(Pattern pattern) \\n\\n\\n\\n\\n\\n /**\\n\\n * Accept the wildcard specified classes for deserialization,\\n\\n * unless they are otherwise rejected.\\n\\n *\\n\\n * @param patterns Wildcard file name patterns as defined by\\n\\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\\n\\n */\\n\\n public void accept(String... patterns)\\n\\n\\n\\n\\n\\n\\n\\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\\n\\n\\n\\n\\n\\n\\n\\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cdiv\u003e\\n\\t\\t\\t\u003cdiv\u003e\\n\\t\\t\\t\\t\u003cdiv\u003e\\n\\t\\t\\t\\t\\t\u003cdiv\u003e\\n\\t\\t\\t\\t\\t\\t\u003cp\u003eThe ObjectSerializationDecoder in Apache MINA uses Java\\u2019s native deserialization protocol to process\\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\\npotentially leading to remote code execution (RCE) attacks.\\n\u003c/p\u003e\\n\\t\\t\\t\\t\\t\u003c/div\u003e\\n\\t\\t\\t\\t\u003c/div\u003e\\n\\t\\t\\t\u003c/div\u003e\\n\\t\\t\u003c/div\u003e\u003cdiv\u003e\\n\\t\\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eIt\u0027s also important to note that an application using MINA core library will only be affected if the \u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eIoBuffer#getObject\u003c/span\u003e\u003c/span\u003e() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the \u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u003cspan style=\\\"background-color: rgb(212, 212, 212);\\\"\u003eObjectSerializationCodecFactory\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eUpgrading will\u0026nbsp; not be enough: you also need to explicitly allow the classes the decoder will accept in the \u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u003cspan style=\\\"background-color: rgb(212, 212, 212);\\\"\u003eObjectSerializationDecoder\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e instance, using one of the three new methods:\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e\u0026nbsp; \u0026nbsp;\u0026nbsp; * Accept class names where the supplied ClassNameMatcher matches for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param classNameMatcher the matcher to use\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void \u003cspan style=\\\"background-color: rgb(212, 212, 212);\\\"\u003eaccept\u003c/span\u003e(ClassNameMatcher classNameMatcher)\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept class names that match the supplied pattern for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param pattern standard Java regexp\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(Pattern pattern) \u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept the wildcard specified classes for deserialization,\u003c/p\u003e\u003cp\u003e * unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param patterns Wildcard file name patterns as defined by\u003c/p\u003e\u003cp\u003e * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(String... patterns)\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eBy default, the decoder will reject *all* classes that will be present in the incoming data.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-502\", \"description\": \"CWE-502 Deserialization of Untrusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-02-12T09:33:36.380Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-52046\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-12T09:33:36.380Z\", \"dateReserved\": \"2024-11-05T13:13:06.944Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2024-12-25T10:06:23.887Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2025-0284
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache Camel ist ein Integrations-Framework, das Enterprise Integration Patterns implementiert.\r\nRed Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nRed Hat Integration umfasst diverse Integrations- und Messaging-Technologien, mit denen sich Anwendungen und Daten in Hybrid-Infrastrukturen verbinden lassen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Apache Camel, Red Hat Enterprise Linux und Red Hat Integration ausnutzen, um beliebigen Code auszuf\u00fchren und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0284 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0284.json" }, { "category": "self", "summary": "WID-SEC-2025-0284 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0284" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-02-05", "url": "https://access.redhat.com/errata/RHSA-2025:1078" }, { "category": "external", "summary": "IBM Security Bulletin 7232032 vom 2025-04-29", "url": "https://www.ibm.com/support/pages/node/7232032" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2025-113 vom 2025-05-15", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2025-113/index.html" } ], "source_lang": "en-US", "title": "Apache Camel for Spring Boot: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-14T22:00:00.000+00:00", "generator": { "date": "2025-05-15T08:54:19.115+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0284", "initial_release_date": "2025-02-05T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HITACHI aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.8.3", "product": { "name": "Apache Camel \u003c4.8.3", "product_id": "T040878" } }, { "category": "product_version", "name": "4.8.3", "product": { "name": "Apache Camel 4.8.3", "product_id": "T040878-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:camel:4.8.3" } } } ], "category": "product_name", "name": "Camel" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.0.4-00", "product": { "name": "Hitachi Ops Center \u003c11.0.4-00", "product_id": "T043089" } }, { "category": "product_version", "name": "11.0.4-00", "product": { "name": "Hitachi Ops Center 11.0.4-00", "product_id": "T043089-fixed", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:11.0.4-00" } } } ], "category": "product_name", "name": "Ops Center" } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV8.11.0.1 Interim fix 042", "product": { "name": "IBM Operational Decision Manager \u003cV8.11.0.1 Interim fix 042", "product_id": "T043174" } }, { "category": "product_version", "name": "V8.11.0.1 Interim fix 042", "product": { "name": "IBM Operational Decision Manager V8.11.0.1 Interim fix 042", "product_id": "T043174-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.11.0.1_interim_fix_042" } } }, { "category": "product_version_range", "name": "\u003cV8.11.1.0: Interim fix 039", "product": { "name": "IBM Operational Decision Manager \u003cV8.11.1.0: Interim fix 039", "product_id": "T043175" } }, { "category": "product_version", "name": "V8.11.1.0: Interim fix 039", "product": { "name": "IBM Operational Decision Manager V8.11.1.0: Interim fix 039", "product_id": "T043175-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.11.1.0_interim_fix_039" } } }, { "category": "product_version_range", "name": "\u003cV8.12.0.1: Interim fix 024", "product": { "name": "IBM Operational Decision Manager \u003cV8.12.0.1: Interim fix 024", "product_id": "T043176" } }, { "category": "product_version", "name": "V8.12.0.1: Interim fix 024", "product": { "name": "IBM Operational Decision Manager V8.12.0.1: Interim fix 024", "product_id": "T043176-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.12.0.1_interim_fix_024" } } }, { "category": "product_version_range", "name": "\u003cV9.0.0.1: Interim fix 007", "product": { "name": "IBM Operational Decision Manager \u003cV9.0.0.1: Interim fix 007", "product_id": "T043177" } }, { "category": "product_version", "name": "V9.0.0.1: Interim fix 007", "product": { "name": "IBM Operational Decision Manager V9.0.0.1: Interim fix 007", "product_id": "T043177-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v9.0.0.1_interim_fix_007" } } } ], "category": "product_name", "name": "Operational Decision Manager" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "Apache Camel for Spring Boot", "product": { "name": "Red Hat Enterprise Linux Apache Camel for Spring Boot", "product_id": "T040879", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_for_spring_boot" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Camel K", "product": { "name": "Red Hat Integration Camel K", "product_id": "T040880", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:camel_k" } } } ], "category": "product_name", "name": "Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12798", "product_status": { "known_affected": [ "T040879", "T040878", "T043174", "T043175", "T043176", "T043089", "T043177" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2024-12798" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040879", "T040878", "T043174", "T043175", "T043176", "T043089", "T043177", "T040880" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-53990", "product_status": { "known_affected": [ "T040879", "T040878", "T043174", "T043175", "T043176", "T043089", "T043177", "T040880" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2024-53990" } ] }
wid-sec-w-2025-0818
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0818 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0818.json" }, { "category": "self", "summary": "WID-SEC-2025-0818 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0818" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Fusion Middleware vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:22.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0818", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27363" } ] }
wid-sec-w-2025-0820
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Enterprise Manager (OEM) ist ein Set von System Management Werkzeugen von Oracle f\u00fcr Oracle Umgebungen. Es beinhaltet Werkzeuge zum Monitoring von Oracle Umgebung und zur Automatisierung von Datenbank- und Applikations Administration.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Enterprise Manager ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0820 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0820.json" }, { "category": "self", "summary": "WID-SEC-2025-0820 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0820" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Enterprise Manager vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixEM" } ], "source_lang": "en-US", "title": "Oracle Enterprise Manager: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:23.337+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0820", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "13.3.0.1", "product": { "name": "Oracle Enterprise Manager 13.3.0.1", "product_id": "T018974", "product_identification_helper": { "cpe": "cpe:/a:oracle:enterprise_manager:13.3.0.1" } } }, { "category": "product_version", "name": "13.5.0.0.0", "product": { "name": "Oracle Enterprise Manager 13.5.0.0.0", "product_id": "T042806", "product_identification_helper": { "cpe": "cpe:/a:oracle:enterprise_manager:13.5.0.0.0" } } }, { "category": "product_version", "name": "24.1.0.0.0", "product": { "name": "Oracle Enterprise Manager 24.1.0.0.0", "product_id": "T042807", "product_identification_helper": { "cpe": "cpe:/a:oracle:enterprise_manager:24.1.0.0.0" } } } ], "category": "product_name", "name": "Enterprise Manager" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45047", "product_status": { "known_affected": [ "T018974", "T042806", "T042807" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2022-45047" }, { "cve": "CVE-2023-1370", "product_status": { "known_affected": [ "T018974", "T042806", "T042807" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-1370" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T018974", "T042806", "T042807" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T018974", "T042806", "T042807" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" } ] }
wid-sec-w-2025-0823
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0823 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0823.json" }, { "category": "self", "summary": "WID-SEC-2025-0823 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0823" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCGBU" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20254-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021063.html" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-03T22:00:00.000+00:00", "generator": { "date": "2025-06-04T09:28:41.594+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0823", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "46.6", "product": { "name": "Oracle Communications 46.6", "product_id": "T022826", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:46.6" } } }, { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "9.0.0", "product": { "name": "Oracle Communications 9.0.0", "product_id": "T027330", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0" } } }, { "category": "product_version", "name": "9.0.1", "product": { "name": "Oracle Communications 9.0.1", "product_id": "T027331", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.1" } } }, { "category": "product_version", "name": "9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_version", "name": "9.0.2", "product": { "name": "Oracle Communications 9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_version", "name": "15.0.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0.0", "product_id": "T032090", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=23.4.0", "product": { "name": "Oracle Communications \u003c=23.4.0", "product_id": "T032091" } }, { "category": "product_version_range", "name": "\u003c=23.4.0", "product": { "name": "Oracle Communications \u003c=23.4.0", "product_id": "T032091-fixed" } }, { "category": "product_version", "name": "24.1.0", "product": { "name": "Oracle Communications 24.1.0", "product_id": "T034145", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "24.2.0", "product": { "name": "Oracle Communications 24.2.0", "product_id": "T036197", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.0" } } }, { "category": "product_version", "name": "4.1.0", "product": { "name": "Oracle Communications 4.1.0", "product_id": "T036205", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1.0" } } }, { "category": "product_version", "name": "4.2.0", "product": { "name": "Oracle Communications 4.2.0", "product_id": "T036206", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.2.0" } } }, { "category": "product_version", "name": "9.2.0", "product": { "name": "Oracle Communications 9.2.0", "product_id": "T036207", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2.0" } } }, { "category": "product_version", "name": "9.3.0", "product": { "name": "Oracle Communications 9.3.0", "product_id": "T036208", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.3.0" } } }, { "category": "product_version_range", "name": "\u003c=9.0.3", "product": { "name": "Oracle Communications \u003c=9.0.3", "product_id": "T036210" } }, { "category": "product_version_range", "name": "\u003c=9.0.3", "product": { "name": "Oracle Communications \u003c=9.0.3", "product_id": "T036210-fixed" } }, { "category": "product_version_range", "name": "\u003c=24.2.2", "product": { "name": "Oracle Communications \u003c=24.2.2", "product_id": "T038379" } }, { "category": "product_version_range", "name": "\u003c=24.2.2", "product": { "name": "Oracle Communications \u003c=24.2.2", "product_id": "T038379-fixed" } }, { "category": "product_version", "name": "9.1.1.9", "product": { "name": "Oracle Communications 9.1.1.9", "product_id": "T040447", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.9" } } }, { "category": "product_version_range", "name": "\u003c=24.3.0", "product": { "name": "Oracle Communications \u003c=24.3.0", "product_id": "T040448" } }, { "category": "product_version_range", "name": "\u003c=24.3.0", "product": { "name": "Oracle Communications \u003c=24.3.0", "product_id": "T040448-fixed" } }, { "category": "product_version", "name": "24.2.3", "product": { "name": "Oracle Communications 24.2.3", "product_id": "T040449", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.3" } } }, { "category": "product_version", "name": "24.2.5", "product": { "name": "Oracle Communications 24.2.5", "product_id": "T042793", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.5" } } }, { "category": "product_version", "name": "25.1.100", "product": { "name": "Oracle Communications 25.1.100", "product_id": "T042794", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.100" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "Oracle Communications 10.0.0", "product_id": "T042795", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:10.0.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.4", "product": { "name": "Oracle Communications \u003c=24.2.4", "product_id": "T042796" } }, { "category": "product_version_range", "name": "\u003c=24.2.4", "product": { "name": "Oracle Communications \u003c=24.2.4", "product_id": "T042796-fixed" } }, { "category": "product_version", "name": "15.0.0", "product": { "name": "Oracle Communications 15.0.0", "product_id": "T042797", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0" } } }, { "category": "product_version", "name": "15.0.1", "product": { "name": "Oracle Communications 15.0.1", "product_id": "T042798", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.1" } } }, { "category": "product_version", "name": "15.0.2", "product": { "name": "Oracle Communications 15.0.2", "product_id": "T042799", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.2" } } }, { "category": "product_version", "name": "14.0.0", "product": { "name": "Oracle Communications 14.0.0", "product_id": "T042800", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:14.0.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5685", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5685" }, { "cve": "CVE-2024-1135", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-1135" }, { "cve": "CVE-2024-12797", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-12797" }, { "cve": "CVE-2024-21538", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-21538" }, { "cve": "CVE-2024-25638", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28219" }, { "cve": "CVE-2024-28834", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-4227", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-4227" }, { "cve": "CVE-2024-43044", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43044" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-49767", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-49767" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-52303", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52303" }, { "cve": "CVE-2024-5535", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-5535" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2025-1974", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-1974" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27516", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27516" }, { "cve": "CVE-2025-27789", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27789" }, { "cve": "CVE-2025-31721", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-31721" } ] }
wid-sec-w-2025-0824
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0824 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0824.json" }, { "category": "self", "summary": "WID-SEC-2025-0824 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0824" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications Applications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCAGBU" } ], "source_lang": "en-US", "title": "Oracle Communications Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:25.183+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0824", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "6.3.1", "product": { "name": "Oracle Communications Applications 6.3.1", "product_id": "T018935", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.3.1" } } }, { "category": "product_version", "name": "7.4.0", "product": { "name": "Oracle Communications Applications 7.4.0", "product_id": "T018938", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.0" } } }, { "category": "product_version", "name": "7.4.1", "product": { "name": "Oracle Communications Applications 7.4.1", "product_id": "T018939", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.1" } } }, { "category": "product_version", "name": "7.3.6", "product": { "name": "Oracle Communications Applications 7.3.6", "product_id": "T021635", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.3.6" } } }, { "category": "product_version", "name": "12.0.6.0.0", "product": { "name": "Oracle Communications Applications 12.0.6.0.0", "product_id": "T027325", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:12.0.6.0.0" } } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669" } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669-fixed" } }, { "category": "product_version", "name": "15.0.0.0.0", "product": { "name": "Oracle Communications Applications 15.0.0.0.0", "product_id": "T032084", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.0.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254" } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254-fixed" } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "Oracle Communications Applications 7.5.0", "product_id": "T034255", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.0" } } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256" } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256-fixed" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785-fixed" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786-fixed" } }, { "category": "product_version", "name": "8.1.0.26.0", "product": { "name": "Oracle Communications Applications 8.1.0.26.0", "product_id": "T042787", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.26.0" } } }, { "category": "product_version", "name": "8.0.0.4.0", "product": { "name": "Oracle Communications Applications 8.0.0.4.0", "product_id": "T042788", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.4.0" } } }, { "category": "product_version", "name": "8.1.0.2.0", "product": { "name": "Oracle Communications Applications 8.1.0.2.0", "product_id": "T042789", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.2.0" } } }, { "category": "product_version", "name": "6", "product": { "name": "Oracle Communications Applications 6.0", "product_id": "T042790", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.0" } } }, { "category": "product_version", "name": "7.6.0", "product": { "name": "Oracle Communications Applications 7.6.0", "product_id": "T042791", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.6.0" } } }, { "category": "product_version", "name": "7.7.0", "product": { "name": "Oracle Communications Applications 7.7.0", "product_id": "T042792", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.7.0" } } } ], "category": "product_name", "name": "Communications Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-12798", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-12798" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-31141", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-43709", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43709" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-53122", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-53122" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2025-23084", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23084" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-30729", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-30729" } ] }
wid-sec-w-2025-0807
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Support Tools sind eine Sammlung von Werkzeugen zur Wartung und zum Support von Oracle Produkten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Support Tools ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0807 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0807.json" }, { "category": "self", "summary": "WID-SEC-2025-0807 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0807" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Support Tools vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixTOOL" } ], "source_lang": "en-US", "title": "Oracle Support Tools: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:15:59.345+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0807", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=2.12.46", "product": { "name": "Oracle Support Tools \u003c=2.12.46", "product_id": "T042839" } }, { "category": "product_version_range", "name": "\u003c=2.12.46", "product": { "name": "Oracle Support Tools \u003c=2.12.46", "product_id": "T042839-fixed" } }, { "category": "product_version_range", "name": "\u003c=8.18", "product": { "name": "Oracle Support Tools \u003c=8.18", "product_id": "T042840" } }, { "category": "product_version_range", "name": "\u003c=8.18", "product": { "name": "Oracle Support Tools \u003c=8.18", "product_id": "T042840-fixed" } }, { "category": "product_version_range", "name": "\u003c=18.4", "product": { "name": "Oracle Support Tools \u003c=18.4", "product_id": "T042841" } }, { "category": "product_version_range", "name": "\u003c=18.4", "product": { "name": "Oracle Support Tools \u003c=18.4", "product_id": "T042841-fixed" } }, { "category": "product_version_range", "name": "\u003c=19.4", "product": { "name": "Oracle Support Tools \u003c=19.4", "product_id": "T042842" } }, { "category": "product_version_range", "name": "\u003c=19.4", "product": { "name": "Oracle Support Tools \u003c=19.4", "product_id": "T042842-fixed" } }, { "category": "product_version_range", "name": "\u003c=20.4", "product": { "name": "Oracle Support Tools \u003c=20.4", "product_id": "T042843" } }, { "category": "product_version_range", "name": "\u003c=20.4", "product": { "name": "Oracle Support Tools \u003c=20.4", "product_id": "T042843-fixed" } }, { "category": "product_version", "name": "22.2", "product": { "name": "Oracle Support Tools 22.2", "product_id": "T042844", "product_identification_helper": { "cpe": "cpe:/a:oracle:support_tools:22.2" } } }, { "category": "product_version_range", "name": "\u003c=23.4", "product": { "name": "Oracle Support Tools \u003c=23.4", "product_id": "T042845" } }, { "category": "product_version_range", "name": "\u003c=23.4", "product": { "name": "Oracle Support Tools \u003c=23.4", "product_id": "T042845-fixed" } }, { "category": "product_version_range", "name": "\u003c=24.4", "product": { "name": "Oracle Support Tools \u003c=24.4", "product_id": "T042846" } }, { "category": "product_version_range", "name": "\u003c=24.4", "product": { "name": "Oracle Support Tools \u003c=24.4", "product_id": "T042846-fixed" } }, { "category": "product_version", "name": "25.1", "product": { "name": "Oracle Support Tools 25.1", "product_id": "T042847", "product_identification_helper": { "cpe": "cpe:/a:oracle:support_tools:25.1" } } } ], "category": "product_name", "name": "Support Tools" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T042844", "T042847" ], "last_affected": [ "T042840", "T042841", "T042842", "T042843", "T042845", "T042846", "T042839" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T042844", "T042847" ], "last_affected": [ "T042840", "T042841", "T042842", "T042843", "T042845", "T042846", "T042839" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" } ] }
rhsa-2025:1078
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 4.8.3 for Spring Boot release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 4.8.3 for Spring Boot release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* org.asynchttpclient/async-http-client: AsyncHttpClient (AHC) library\u0027s `CookieStore` replaces explicitly defined `Cookie`s (CVE-2024-53990)\n\n* ch.qos.logback/logback-core: arbitrary code execution via JaninoEventEvaluator (CVE-2024-12798)\n\n* org.apache.mina/mina-core: Apache MINA: applications using unbounded deserialization may allow RCE (CVE-2024-52046)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1078", "url": "https://access.redhat.com/errata/RHSA-2025:1078" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330004" }, { "category": "external", "summary": "2333351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333351" }, { "category": "external", "summary": "2334067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334067" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1078.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8.3 for Spring Boot security update.", "tracking": { "current_release_date": "2025-07-10T08:54:08+00:00", "generator": { "date": "2025-07-10T08:54:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:1078", "initial_release_date": "2025-02-05T13:53:20+00:00", "revision_history": [ { "date": "2025-02-05T13:53:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-05T13:53:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:54:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 4.8.3 for Spring Boot", "product": { "name": "Red Hat build of Apache Camel 4.8.3 for Spring Boot", "product_id": "Red Hat build of Apache Camel 4.8.3 for Spring Boot", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.8.3" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12798", "cwe": { "id": "CWE-917", "name": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)" }, "discovery_date": "2024-12-19T16:00:57.497241+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333351" } ], "notes": [ { "category": "description", "text": "A flaw was found in Logback. This flaw allows a privileged attacker with write access to modify Logback configuration files or inject a malicious environment variable to execute arbitrary code via the JaninoEventEvaluator extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "logback-core: arbitrary code execution via JaninoEventEvaluator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12798" }, { "category": "external", "summary": "RHBZ#2333351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12798" }, { "category": "external", "summary": "https://logback.qos.ch/news.html#1.5.13", "url": "https://logback.qos.ch/news.html#1.5.13" } ], "release_date": "2024-12-19T15:14:21.598000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-05T13:53:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1078" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "logback-core: arbitrary code execution via JaninoEventEvaluator" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-12-25T11:00:38.908884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2334067" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache MINA. The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows attackers to exploit the deserialization process by sending specially crafted malicious serialized data, potentially leading to remote code execution (RCE) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-core: Apache MINA: applications using unbounded deserialization may allow RCE", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk of remote code execution via insecure Java deserialization in Apache MINA, where attackers can exploit the lack of security checks in the deserialization process, potentially compromising systems that use specific MINA classes.\n\nApache Mina is a transitive dependency of Apache Directory that is used only in Apache Kafka tests. Therefore, streams for Apache Kafka is not vulnerable to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52046" }, { "category": "external", "summary": "RHBZ#2334067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52046" }, { "category": "external", "summary": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8", "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" } ], "release_date": "2024-12-25T10:06:23.887000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-05T13:53:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1078" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mina-core: Apache MINA: applications using unbounded deserialization may allow RCE" }, { "cve": "CVE-2024-53990", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2024-12-02T18:00:56.474449+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330004" } ], "notes": [ { "category": "description", "text": "A flaw was found in the AsyncHttpClient (AHC) library. When making any HTTP request, the automatically enabled and self-managed CookieStore will silently replace explicitly defined cookies with any that have the same name from the CookieStore. For services that operate with multiple users, this can result in one user\u0027s cookie being used for another user\u0027s requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "async-http-client: AsyncHttpClient (AHC) library\u0027s `CookieStore` replaces explicitly defined `Cookie`s", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-53990" }, { "category": "external", "summary": "RHBZ#2330004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-53990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53990" }, { "category": "external", "summary": "https://github.com/AsyncHttpClient/async-http-client/commit/d5a83362f7aed81b93ebca559746ac9be0f95425", "url": "https://github.com/AsyncHttpClient/async-http-client/commit/d5a83362f7aed81b93ebca559746ac9be0f95425" }, { "category": "external", "summary": "https://github.com/AsyncHttpClient/async-http-client/issues/1964", "url": "https://github.com/AsyncHttpClient/async-http-client/issues/1964" }, { "category": "external", "summary": "https://github.com/AsyncHttpClient/async-http-client/pull/2033", "url": "https://github.com/AsyncHttpClient/async-http-client/pull/2033" }, { "category": "external", "summary": "https://github.com/AsyncHttpClient/async-http-client/security/advisories/GHSA-mfj5-cf8g-g2fv", "url": "https://github.com/AsyncHttpClient/async-http-client/security/advisories/GHSA-mfj5-cf8g-g2fv" } ], "release_date": "2024-12-02T17:10:28.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-05T13:53:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1078" }, { "category": "workaround", "details": "Users may bypass this issue by disabling the CookieStore upon client creation:\n\nDefaultAsyncHttpClientConfig.Builder clientBuilder = Dsl.config().setCookieStore(null)", "product_ids": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.3 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "async-http-client: AsyncHttpClient (AHC) library\u0027s `CookieStore` replaces explicitly defined `Cookie`s" } ] }
ncsc-2025-0126
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in Oracle Enterprise Manager", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde aanvallers in staat om systemen te compromitteren via HTTP of SSH, wat kan leiden tot Denial-of-Service (DoS) of vertrouwelijke informatie openbaarmaking. Specifiek in de ObjectSerializationDecoder van Apache MINA is er een kritieke kwetsbaarheid die op afstand code-executie mogelijk maakt door een gebrek aan beveiligingscontroles in het deserialisatieproces. Dit betreft versies 2.0.X, 2.1.X, en 2.2.X. Daarnaast kunnen aanvallers ook gebruik maken van een kwetsbaarheid in Oracle\u0027s Primavera Gateway, die een Denial-of-Service kan veroorzaken.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Excessively Deep Nesting", "title": "CWE-1124" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Enterprise Manager", "tracking": { "current_release_date": "2025-04-16T14:59:13.973935Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0126", "initial_release_date": "2025-04-16T14:59:13.973935Z", "revision_history": [ { "date": "2025-04-16T14:59:13.973935Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/13.5.0.0", "product": { "name": "vers:unknown/13.5.0.0", "product_id": "CSAFPID-1211244" } }, { "category": "product_version_range", "name": "vers:unknown/13.5.0.0.0", "product": { "name": "vers:unknown/13.5.0.0.0", "product_id": "CSAFPID-2698336" } }, { "category": "product_version_range", "name": "vers:unknown/24.1.0.0.0", "product": { "name": "vers:unknown/24.1.0.0.0", "product_id": "CSAFPID-2698337" } } ], "category": "product_name", "name": "Enterprise Manager Base Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/13.3.0.1", "product": { "name": "vers:unknown/13.3.0.1", "product_id": "CSAFPID-1215022" } } ], "category": "product_name", "name": "Application Testing Suite" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/13.5.0.0", "product": { "name": "vers:oracle/13.5.0.0", "product_id": "CSAFPID-1145222", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Enterprise Manager Base Platform" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/13.5.0.0.0", "product": { "name": "vers:oracle/13.5.0.0.0", "product_id": "CSAFPID-2698939", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.0.0.0", "product": { "name": "vers:oracle/24.1.0.0.0", "product_id": "CSAFPID-2698940", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_manager_base_platform:24.1.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Enterprise Manager Base Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/13.3.0.1", "product": { "name": "vers:oracle/13.3.0.1", "product_id": "CSAFPID-1839876", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Application Testing Suite" } ], "category": "product_family", "name": "Oracle Enterprise Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/13.3.0.1", "product": { "name": "vers:oracle/13.3.0.1", "product_id": "CSAFPID-1144589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Application Testing Suite" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45047", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] }, "references": [ { "category": "self", "summary": "CVE-2022-45047", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45047.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] } ], "title": "CVE-2022-45047" }, { "cve": "CVE-2023-1370", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Excessively Deep Nesting", "title": "CWE-1124" } ], "product_status": { "known_affected": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] }, "references": [ { "category": "self", "summary": "CVE-2023-1370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] } ], "title": "CVE-2023-1370" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] }, "references": [ { "category": "self", "summary": "CVE-2024-57699", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1211244", "CSAFPID-2698336", "CSAFPID-2698337", "CSAFPID-1145222", "CSAFPID-2698939", "CSAFPID-2698940", "CSAFPID-1215022", "CSAFPID-1839876", "CSAFPID-1144589" ] } ], "title": "CVE-2024-57699" } ] }
ncsc-2025-0128
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in verschillende producten, waaronder de Utilities Application Framework, WebLogic Server, en Fusion Middleware.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om toegang te krijgen tot kritieke gegevens, Denial-of-Service (DoS) te veroorzaken, en in sommige gevallen zelfs volledige controle over systemen te verkrijgen. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal vervaardigde verzoeken te sturen of door gebruik te maken van onveilige configuraties in de getroffen producten.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2025-04-16T15:01:24.587426Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0128", "initial_release_date": "2025-04-16T15:01:24.587426Z", "revision_history": [ { "date": "2025-04-16T15:01:24.587426Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:access_manager:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Access Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698989", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Process Management Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839864", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698967", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839938", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698998", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698997", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle SOA Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839896", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839897", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-1840030", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.5.7", "product": { "name": "vers:oracle/8.5.7", "product_id": "CSAFPID-1839872", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840014", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839982", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699125", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839988", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Fusion Middleware MapViewer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698948", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle JDeveloper" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-2699057", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_forms_recognition:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Forms Recognition" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840006", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698985", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Data Integrator" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699064", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Activity Monitoring" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:service_bus:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Service Bus" } ], "category": "product_family", "name": "Oracle Fusion Middleware" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1213401" } } ], "category": "product_name", "name": "Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1536644" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1536288" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1536278" } } ], "category": "product_name", "name": "Weblogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.5.7", "product": { "name": "vers:unknown/8.5.7", "product_id": "CSAFPID-1233360" } } ], "category": "product_name", "name": "Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1210435" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1210304" } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1247956" } } ], "category": "product_name", "name": "Jdeveloper (Application)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1214253" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1232894" } } ], "category": "product_name", "name": "WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1201529" } } ], "category": "product_name", "name": "Data Integrator" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144680", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1144604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-39413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-39412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.3.0", "product": { "name": "vers:oracle/12.2.1.3.0", "product_id": "CSAFPID-1144910" } }, { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144911", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-317201", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-307786", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "WebCenter Portal" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-13936", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-13936.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-25649", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-25649.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26464", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26464.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2023-26464" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-9143", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json" } ], "title": "CVE-2024-9143" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11612", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11612.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27363", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27363.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-27363" } ] }
ncsc-2025-0124
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in Oracle Communications producten, waaronder de Cloud Native Core en Policy Management.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden in Oracle Communications producten stellen ongeauthenticeerde aanvallers in staat om ongeautoriseerde toegang te verkrijgen tot gevoelige gegevens en kunnen leiden tot Denial-of-Service (DoS) aanvallen. Specifieke versies van de Cloud Native Core, zoals de Binding Support Function en Network Repository Function, zijn getroffen, met CVSS-scores die vari\u00ebren van 4.3 tot 9.8, wat wijst op significante risico\u0027s voor de beschikbaarheid en vertrouwelijkheid van de systemen.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)", "title": "CWE-44" }, { "category": "general", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" }, { "category": "general", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "general", "text": "Improper Isolation or Compartmentalization", "title": "CWE-653" }, { "category": "general", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" }, { "category": "general", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "general", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "Missing Report of Error Condition", "title": "CWE-392" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "title": "CWE-917" }, { "category": "general", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Divide By Zero", "title": "CWE-369" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Communications", "tracking": { "current_release_date": "2025-04-16T08:39:55.217751Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0124", "initial_release_date": "2025-04-16T08:39:55.217751Z", "revision_history": [ { "date": "2025-04-16T08:39:55.217751Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838578" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-1838586" } } ], "category": "product_name", "name": "Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-1838591" } } ], "category": "product_name", "name": "Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838592" } } ], "category": "product_name", "name": "Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-1838572" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838581" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.2", "product": { "name": "vers:unknown/24.2.2", "product_id": "CSAFPID-1838584" } } ], "category": "product_name", "name": "Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=6.0|\u003c=6.1", "product": { "name": "vers:unknown/\u003e=6.0|\u003c=6.1", "product_id": "CSAFPID-2698355" } } ], "category": "product_name", "name": "Communications Unified Assurance" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.3.0", "product": { "name": "vers:unknown/24.3.0", "product_id": "CSAFPID-2698333" } } ], "category": "product_name", "name": "Management Cloud Engine" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-2698334" } } ], "category": "product_name", "name": "Communications Cloud Native Core Network Data Analytics Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.5", "product": { "name": "vers:unknown/24.2.5", "product_id": "CSAFPID-2698374" } } ], "category": "product_name", "name": "Communications Cloud Native Core Network Function Cloud Native Environment" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/9.0.0", "product": { "name": "vers:unknown/9.0.0", "product_id": "CSAFPID-1234193" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.1", "product": { "name": "vers:unknown/9.0.1", "product_id": "CSAFPID-1234261" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.2", "product": { "name": "vers:unknown/9.0.2", "product_id": "CSAFPID-2698362" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.3", "product": { "name": "vers:unknown/9.0.3", "product_id": "CSAFPID-2698358" } }, { "category": "product_version_range", "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2698372" } } ], "category": "product_name", "name": "Communications Element Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/15.0.0.0.0", "product": { "name": "vers:unknown/15.0.0.0.0", "product_id": "CSAFPID-1837923" } } ], "category": "product_name", "name": "Communications Policy Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2698373" } } ], "category": "product_name", "name": "Communications Session Report Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/9.1.1.9", "product": { "name": "vers:unknown/9.1.1.9", "product_id": "CSAFPID-2698357" } } ], "category": "product_name", "name": "SD-WAN Edge" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.3", "product": { "name": "vers:unknown/24.2.3", "product_id": "CSAFPID-1838579" } }, { "category": "product_version_range", "name": "vers:unknown/24.3.0", "product": { "name": "vers:unknown/24.3.0", "product_id": "CSAFPID-1838582" } } ], "category": "product_name", "name": "Communications Cloud Native Core Unified Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.0", "product": { "name": "vers:unknown/10.0.0", "product_id": "CSAFPID-2698381" } }, { "category": "product_version_range", "name": "vers:unknown/9.2.0", "product": { "name": "vers:unknown/9.2.0", "product_id": "CSAFPID-1207518" } }, { "category": "product_version_range", "name": "vers:unknown/9.3.0", "product": { "name": "vers:unknown/9.3.0", "product_id": "CSAFPID-1207704" } } ], "category": "product_name", "name": "Communications Session Border Controller" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/4.1.0", "product": { "name": "vers:unknown/4.1.0", "product_id": "CSAFPID-1207607" } }, { "category": "product_version_range", "name": "vers:unknown/4.2.0", "product": { "name": "vers:unknown/4.2.0", "product_id": "CSAFPID-1207752" } } ], "category": "product_name", "name": "Enterprise Communications Broker" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839911", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839908", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-2698963", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0-24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.4", "product": { "name": "vers:oracle/24.2.4", "product_id": "CSAFPID-2699085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839941", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core DBTier" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-1839907", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4", "product_id": "CSAFPID-2698965", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4", "product": { "name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4", "product_id": "CSAFPID-2698944", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.1-24.2.4:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839952", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-2699038", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Certificate Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839951", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-2699059", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839919", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698957", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Repository Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1839924", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839910", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839894", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698958", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2699094", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839934", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2699086", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839935", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/25.1.100", "product": { "name": "vers:oracle/25.1.100", "product_id": "CSAFPID-2699073", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:25.1.100:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Service Communication Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/46.6", "product": { "name": "vers:oracle/46.6", "product_id": "CSAFPID-2698993", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications EAGLE Element Management System" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/5.1", "product": { "name": "vers:oracle/5.1", "product_id": "CSAFPID-1839893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/5.2", "product": { "name": "vers:oracle/5.2", "product_id": "CSAFPID-1839895", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Operations Monitor" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.11", "product": { "name": "vers:oracle/12.11", "product_id": "CSAFPID-1839890", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.0", "product": { "name": "vers:oracle/14.0", "product_id": "CSAFPID-1839891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.0.0", "product": { "name": "vers:oracle/14.0.0", "product_id": "CSAFPID-2699072", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0", "product": { "name": "vers:oracle/15.0", "product_id": "CSAFPID-1839961", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0", "product": { "name": "vers:oracle/15.0.0", "product_id": "CSAFPID-2699023", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1", "product": { "name": "vers:oracle/15.0.1", "product_id": "CSAFPID-2699025", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.2", "product": { "name": "vers:oracle/15.0.2", "product_id": "CSAFPID-2699024", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications User Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0.0", "product": { "name": "vers:oracle/9.0.0.0", "product_id": "CSAFPID-2698999", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Diameter Signaling Router" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2698996", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_cloud_engine:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Management Cloud Engine" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-2699007", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Data Analytics Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839868", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.5", "product": { "name": "vers:oracle/24.2.5", "product_id": "CSAFPID-2699029", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839869", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0", "product": { "name": "vers:oracle/9.0.0", "product_id": "CSAFPID-2699013", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.1", "product": { "name": "vers:oracle/9.0.1", "product_id": "CSAFPID-2699012", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.2", "product": { "name": "vers:oracle/9.0.2", "product_id": "CSAFPID-2699016", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.3", "product": { "name": "vers:oracle/9.0.3", "product_id": "CSAFPID-2699015", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2699098", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0-9.0.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Element Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-1839960", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Policy Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0", "product": { "name": "vers:oracle/9.0.0", "product_id": "CSAFPID-2699093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.1", "product": { "name": "vers:oracle/9.0.1", "product_id": "CSAFPID-2699092", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.2", "product": { "name": "vers:oracle/9.0.2", "product_id": "CSAFPID-2699091", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.3", "product": { "name": "vers:oracle/9.0.3", "product_id": "CSAFPID-2699090", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2699124", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0-9.0.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Session Report Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.1.1.9", "product": { "name": "vers:oracle/9.1.1.9", "product_id": "CSAFPID-2698959", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sd-wan_edge:9.1.1.9:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle SD-WAN Edge" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/22.4.0", "product": { "name": "vers:oracle/22.4.0", "product_id": "CSAFPID-2699181", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/23.4.4", "product": { "name": "vers:oracle/23.4.4", "product_id": "CSAFPID-1839930", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.1", "product": { "name": "vers:oracle/24.1.1", "product_id": "CSAFPID-1839933", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839931", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-1839963", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839932", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/25.1.100", "product": { "name": "vers:oracle/25.1.100", "product_id": "CSAFPID-2698956", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:25.1.100:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0", "product": { "name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0", "product_id": "CSAFPID-2699180", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0-23.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Unified Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/10.0.0", "product": { "name": "vers:oracle/10.0.0", "product_id": "CSAFPID-2699083", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.2.0", "product": { "name": "vers:oracle/9.2.0", "product_id": "CSAFPID-1839887", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.3.0", "product": { "name": "vers:oracle/9.3.0", "product_id": "CSAFPID-1839889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Session Border Controller" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/4.1.0", "product": { "name": "vers:oracle/4.1.0", "product_id": "CSAFPID-1839888", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/4.2.0", "product": { "name": "vers:oracle/4.2.0", "product_id": "CSAFPID-1839886", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Enterprise Communications Broker" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1839925", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1840027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2699041", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0", "product": { "name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0", "product_id": "CSAFPID-2698961", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0-24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Analytics Data Director" } ], "category": "product_family", "name": "Oracle Communications" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1", "product_id": "CSAFPID-1145869" } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3", "product_id": "CSAFPID-1145271", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5", "product_id": "CSAFPID-1173947", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2", "product_id": "CSAFPID-1145868" } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4", "product_id": "CSAFPID-1145270", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6", "product_id": "CSAFPID-1173946", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.3", "product": { "name": "vers:oracle/23.4.3", "product_id": "CSAFPID-1173942", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173945", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Certificate Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.2", "product": { "name": "vers:oracle/23.4.2", "product_id": "CSAFPID-1173940", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173941", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.4", "product": { "name": "vers:oracle/23.4.4", "product_id": "CSAFPID-1173965", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1173967", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Repository Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.2", "product": { "name": "vers:oracle/23.4.2", "product_id": "CSAFPID-1173943", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173944", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1145265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1145273", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1174046", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Service Communication Proxy" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.3.6", "product": { "name": "vers:oracle/7.3.6", "product_id": "CSAFPID-2699077", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.0", "product": { "name": "vers:oracle/7.4.0", "product_id": "CSAFPID-2699075", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-2699076", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.5.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Integrity" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/6.0", "product": { "name": "vers:oracle/6.0", "product_id": "CSAFPID-2699027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5", "product": { "name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5", "product_id": "CSAFPID-1839852", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5", "product": { "name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5", "product_id": "CSAFPID-1840033", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0|\u003c=6.1", "product": { "name": "vers:oracle/\u003e=6.0|\u003c=6.1", "product_id": "CSAFPID-2698955", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0-6.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Unified Assurance" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.0.0.8.0", "product": { "name": "vers:oracle/12.0.0.8.0", "product_id": "CSAFPID-2699001", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699084", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product": { "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product_id": "CSAFPID-2699058", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8", "product": { "name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8", "product_id": "CSAFPID-1839957", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0", "product": { "name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0", "product_id": "CSAFPID-2699000", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0-15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1", "product": { "name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1", "product_id": "CSAFPID-1839953", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Billing and Revenue Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.1.0.26.0", "product": { "name": "vers:oracle/8.1.0.26.0", "product_id": "CSAFPID-2698964", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Messaging Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/6.3.1", "product": { "name": "vers:oracle/6.3.1", "product_id": "CSAFPID-2698991", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications MetaSolv Solution" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.0.6.0.0", "product": { "name": "vers:oracle/12.0.6.0.0", "product_id": "CSAFPID-2699127", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699126", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699128", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Charging and Control" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.4.0", "product": { "name": "vers:oracle/7.4.0", "product_id": "CSAFPID-1839980", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-1840004", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.1", "product": { "name": "vers:oracle/7.4.1", "product_id": "CSAFPID-1839981", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Order and Service Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699056", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699063", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product": { "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product_id": "CSAFPID-2699060", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Pricing Design Center" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.0.0.3", "product": { "name": "vers:oracle/8.0.0.3", "product_id": "CSAFPID-1839921", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.0.0.4.0", "product": { "name": "vers:oracle/8.0.0.4.0", "product_id": "CSAFPID-2698975", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.0.1", "product": { "name": "vers:oracle/8.1.0.1", "product_id": "CSAFPID-1839922", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.0.2.0", "product": { "name": "vers:oracle/8.1.0.2.0", "product_id": "CSAFPID-2698974", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Service Catalog and Design" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.4.1", "product": { "name": "vers:oracle/7.4.1", "product_id": "CSAFPID-1839978", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.2", "product": { "name": "vers:oracle/7.4.2", "product_id": "CSAFPID-1839979", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-2699035", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.1", "product": { "name": "vers:oracle/7.5.1", "product_id": "CSAFPID-1839983", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.6.0", "product": { "name": "vers:oracle/7.6.0", "product_id": "CSAFPID-1840005", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.7.0", "product": { "name": "vers:oracle/7.7.0", "product_id": "CSAFPID-2699034", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2", "product": { "name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2", "product_id": "CSAFPID-2699036", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0-7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1", "product": { "name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1", "product_id": "CSAFPID-2699096", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0-7.5.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Unified Inventory Management" } ], "category": "product_family", "name": "Oracle Communications Applications" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1145246", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1145247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:semver/7.4.0", "product": { "name": "vers:semver/7.4.0", "product_id": "CSAFPID-2698653" } }, { "category": "product_version_range", "name": "vers:semver/7.4.1", "product": { "name": "vers:semver/7.4.1", "product_id": "CSAFPID-2698654" } }, { "category": "product_version_range", "name": "vers:semver/7.5.0", "product": { "name": "vers:semver/7.5.0", "product_id": "CSAFPID-2698655" } } ], "category": "product_name", "name": "Oracle Communications Order and Service Management" } ], "category": "vendor", "name": "Oracle Corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5388", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5388.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5685", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5685", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-5685" }, { "cve": "CVE-2023-49582", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-51074" }, { "cve": "CVE-2024-1135", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1135", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1135.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-1135" }, { "cve": "CVE-2024-4227", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4227", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4227.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-4227" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6763", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "notes": [ { "category": "other", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6763", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6763.json" } ], "title": "CVE-2024-6763" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-12797", "cwe": { "id": "CWE-392", "name": "Missing Report of Error Condition" }, "notes": [ { "category": "other", "text": "Missing Report of Error Condition", "title": "CWE-392" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-12797", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12797.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-12797" }, { "cve": "CVE-2024-12798", "cwe": { "id": "CWE-917", "name": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "title": "CWE-917" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/RE:L/U:Clear", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-12798", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12798.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-12798" }, { "cve": "CVE-2024-21538", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21538", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21538.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-21538" }, { "cve": "CVE-2024-25638", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25638", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28219" }, { "cve": "CVE-2024-28834", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28834", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28834" }, { "cve": "CVE-2024-31141", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31141", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31141.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34064", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "notes": [ { "category": "other", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-40896", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-40896" }, { "cve": "CVE-2024-43044", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43044", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-43044" }, { "cve": "CVE-2024-43709", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43709", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43709.json" } ], "title": "CVE-2024-43709" }, { "cve": "CVE-2024-43796", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43796", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43796.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-43796" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-49767", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49767", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-49767" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-52303", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52303", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52303.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-52303" }, { "cve": "CVE-2024-53122", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Divide By Zero", "title": "CWE-369" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-53122", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53122.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-53122" }, { "cve": "CVE-2024-56128", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "notes": [ { "category": "other", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-57699", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-57699" }, { "cve": "CVE-2025-1974", "cwe": { "id": "CWE-653", "name": "Improper Isolation or Compartmentalization" }, "notes": [ { "category": "other", "text": "Improper Isolation or Compartmentalization", "title": "CWE-653" }, { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-1974", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-1974.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-1974" }, { "cve": "CVE-2025-23084", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-23084" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24813", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)", "title": "CWE-44" }, { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "other", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24813", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24813.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24928", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24928", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24928.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27516", "cwe": { "id": "CWE-1336", "name": "Improper Neutralization of Special Elements Used in a Template Engine" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27516", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27516.json" } ], "title": "CVE-2025-27516" }, { "cve": "CVE-2025-27789", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27789", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27789.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-27789" }, { "cve": "CVE-2025-30729", "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30729", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30729.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-30729" }, { "cve": "CVE-2025-31721", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31721", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31721.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-31721" } ] }
ncsc-2025-0129
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in Oracle Analytics.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om toegang te krijgen tot gevoelige gegevens, Denial-of-Service aan te richten, en zelfs volledige controle over systemen te verkrijgen. Specifieke kwetsbaarheden in Oracle Business Intelligence Enterprise Edition kunnen leiden tot ongeautoriseerde toegang en manipulatie van gegevens via HTTP. Daarnaast zijn er kwetsbaarheden die Denial-of-Service kunnen veroorzaken door onjuiste invoer of misbruik van systeemfunctionaliteiten.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "CWE-399", "title": "CWE-399" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Analytics", "tracking": { "current_release_date": "2025-04-16T15:02:22.596981Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0129", "initial_release_date": "2025-04-16T15:02:22.596981Z", "revision_history": [ { "date": "2025-04-16T15:02:22.596981Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144583", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/6.4.0.0.0", "product": { "name": "vers:oracle/6.4.0.0.0", "product_id": "CSAFPID-1144584" } } ], "category": "product_name", "name": "Oracle Business Intelligence Enterprise Edition" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839844", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.0.0.0.0", "product": { "name": "vers:oracle/7.0.0.0.0", "product_id": "CSAFPID-1839843", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.6.0.0.0", "product": { "name": "vers:oracle/7.6.0.0.0", "product_id": "CSAFPID-1839853", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_intelligence:7.6.0.0.0:*:*:*:enterprise:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Intelligence Enterprise Edition" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698946", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.0.0.0.0", "product": { "name": "vers:oracle/7.0.0.0.0", "product_id": "CSAFPID-1839839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.6.0.0.0", "product": { "name": "vers:oracle/7.6.0.0.0", "product_id": "CSAFPID-1839840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:bi_publisher:7.6.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle BI Publisher" } ], "category": "product_family", "name": "Oracle Analytics" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1215050" } }, { "category": "product_version_range", "name": "vers:unknown/7.6.0.0.0", "product": { "name": "vers:unknown/7.6.0.0.0", "product_id": "CSAFPID-1838786" } } ], "category": "product_name", "name": "BI Publisher" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.0.0.0.0", "product": { "name": "vers:oracle/7.0.0.0.0", "product_id": "CSAFPID-1145643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.6.0.0.0", "product": { "name": "vers:oracle/7.6.0.0.0", "product_id": "CSAFPID-1173987", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:bi_publisher:7.6.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle BI Publisher" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:semver/12.2.1.4.0", "product": { "name": "vers:semver/12.2.1.4.0", "product_id": "CSAFPID-2698635" } }, { "category": "product_version_range", "name": "vers:semver/7.6.0.0.0", "product": { "name": "vers:semver/7.6.0.0.0", "product_id": "CSAFPID-2698634" } } ], "category": "product_name", "name": "Oracle BI Publisher" } ], "category": "vendor", "name": "Oracle Corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36033", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36033.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2022-36033" }, { "cve": "CVE-2023-24998", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "other", "text": "CWE-399", "title": "CWE-399" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2023-24998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24998.json" } ], "title": "CVE-2023-24998" }, { "cve": "CVE-2023-25399", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2023-25399", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-25399.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2023-25399" }, { "cve": "CVE-2023-38546", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2023-38546", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38546.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2023-38546" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2023-52428" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-9143", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-9143", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json" } ], "title": "CVE-2024-9143" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30172", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30172.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-30172" }, { "cve": "CVE-2024-32007", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32007", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32007.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-32007" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38820", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38820", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-38820" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2025-30723", "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30723", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30723.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2025-30723" }, { "cve": "CVE-2025-30724", "product_status": { "known_affected": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30724", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30724.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1144583", "CSAFPID-1839844", "CSAFPID-1144584", "CSAFPID-1839843", "CSAFPID-1839853", "CSAFPID-1215050", "CSAFPID-1838786", "CSAFPID-2698946", "CSAFPID-1145643", "CSAFPID-1839839", "CSAFPID-1839840", "CSAFPID-1173987", "CSAFPID-2698635", "CSAFPID-2698634" ] } ], "title": "CVE-2025-30724" } ] }
ghsa-76h9-2vwh-w278
Vulnerability from github
10.0 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
The ObjectSerializationDecoder
in Apache MINA uses Java’s native deserialization protocol to process incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows attackers to exploit the deserialization process by sending specially crafted malicious serialized data, potentially leading to remote code execution (RCE) attacks.
This issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.
It's also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory
class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.
Upgrading will not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:
-
* Accept class names where the supplied ClassNameMatcher matches for deserialization, unless they are otherwise rejected.
@param classNameMatcher
the matcher to use- /
public void accept(ClassNameMatcher classNameMatcher)
-
- Accept class names that match the supplied pattern for deserialization, unless they are otherwise rejected.
@param
pattern standard Java regexp- /
public void accept(Pattern pattern)
3.
* Accept the wildcard specified classes for deserialization, unless they are otherwise rejected.
* @param
patterns Wildcard file name patterns as defined by {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}
* / public void accept(String... patterns)
By default, the decoder will reject all classes that will be present in the incoming data.
Note: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.mina:mina-core" }, "ranges": [ { "events": [ { "introduced": "2.2.0" }, { "fixed": "2.2.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.mina:mina-core" }, "ranges": [ { "events": [ { "introduced": "2.1.0" }, { "fixed": "2.1.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.mina:mina-core" }, "ranges": [ { "events": [ { "introduced": "2.0.0-M1" }, { "fixed": "2.0.27" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-52046" ], "database_specific": { "cwe_ids": [ "CWE-502", "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2024-12-26T15:59:46Z", "nvd_published_at": "2024-12-25T10:15:05Z", "severity": "CRITICAL" }, "details": "The `ObjectSerializationDecoder` in Apache MINA uses Java\u2019s native deserialization protocol to process incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows attackers to exploit the deserialization process by sending specially crafted malicious serialized data, potentially leading to remote code execution (RCE) attacks.\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\n\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the `ObjectSerializationCodecFactory` class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\n\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\n\n1. \n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for deserialization, unless they are otherwise rejected.\n * `@param classNameMatcher` the matcher to use\n * / `public void accept(ClassNameMatcher classNameMatcher)`\n\n2. \n * Accept class names that match the supplied pattern for deserialization, unless they are otherwise rejected.\n * `@param` pattern standard Java regexp\n * / `public void accept(Pattern pattern)`\n\n3.\n * Accept the wildcard specified classes for deserialization, unless they are otherwise rejected.\n * `@param` patterns Wildcard file name patterns as defined by `{@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}`\n * / `public void accept(String... patterns)`\n\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\n\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.", "id": "GHSA-76h9-2vwh-w278", "modified": "2025-02-12T18:18:48Z", "published": "2024-12-25T12:30:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52046" }, { "type": "PACKAGE", "url": "https://github.com/apache/mina" }, { "type": "WEB", "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250103-0001" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/12/25/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "type": "CVSS_V4" } ], "summary": "Apache MINA Deserialization RCE Vulnerability" }
fkie_cve-2024-52046
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/12/25/1 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20250103-0001/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*", "matchCriteriaId": "F82D7D4E-546B-41CC-8B5B-8456319E2FB0", "versionEndExcluding": "2.0.27", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EC85FF7-169C-418D-86C7-D9FDC8A27E93", "versionEndExcluding": "2.1.10", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*", "matchCriteriaId": "E75343C5-A12C-4E79-B292-3ED290E0F039", "versionEndExcluding": "2.2.4", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\n\n\n\t\t\t\t\t\n\n\n\t\t\t\t\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\n\n\n\n\n\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\n\n\n\n\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\n\n\n\n\n /**\n\n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param classNameMatcher the matcher to use\n\n */\n\n public void accept(ClassNameMatcher classNameMatcher)\n\n\n\n\n /**\n\n * Accept class names that match the supplied pattern for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param pattern standard Java regexp\n\n */\n\n public void accept(Pattern pattern) \n\n\n\n\n\n /**\n\n * Accept the wildcard specified classes for deserialization,\n\n * unless they are otherwise rejected.\n\n *\n\n * @param patterns Wildcard file name patterns as defined by\n\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\n\n */\n\n public void accept(String... patterns)\n\n\n\n\n\n\n\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\n\n\n\n\n\n\n\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue." }, { "lang": "es", "value": "ObjectSerializationDecoder en Apache MINA utiliza el protocolo de deserializaci\u00f3n nativo de Java para procesar datos serializados entrantes, pero carece de las defensas y controles de seguridad necesarios. Esta vulnerabilidad permite a los atacantes aprovechar el proceso de deserializaci\u00f3n enviando datos serializados maliciosos especialmente manipulados, lo que podr\u00eda provocar ataques de ejecuci\u00f3n remota de c\u00f3digo (RCE). Este problema afecta a las versiones principales de MINA 2.0.X, 2.1.X y 2.2.X y se solucionar\u00e1 con las versiones 2.0.27, 2.1.10 y 2.2.4. Tambi\u00e9n es importante tener en cuenta que una aplicaci\u00f3n que utiliza la librer\u00eda central MINA solo se ver\u00e1 afectada si se llama al m\u00e9todo IoBuffer#getObject(), y este m\u00e9todo espec\u00edfico se llama potencialmente al agregar una instancia de ProtocolCodecFilter usando la clase ObjectSerializationCodecFactory en la cadena de filtros. Si su aplicaci\u00f3n utiliza espec\u00edficamente esas clases, debe actualizar a la \u00faltima versi\u00f3n de la librer\u00eda principal de MINA. La actualizaci\u00f3n no ser\u00e1 suficiente: tambi\u00e9n necesitar\u00e1 permitir expl\u00edcitamente las clases que el descodificador aceptar\u00e1 en la instancia de ObjectSerializationDecoder, usando uno de los tres nuevos m\u00e9todos: /** * Aceptar nombres de clase donde el ClassNameMatcher suministrado coincida para * la deserializaci\u00f3n, a menos que sean de lo contrario rechazado. * * @param classNameMatcher el comparador a usar */ public void Accept(ClassNameMatcher classNameMatcher) /** * Acepta nombres de clase que coincidan con el patr\u00f3n proporcionado para * la deserializaci\u00f3n, a menos que se rechacen de otra manera. * * @param patr\u00f3n est\u00e1ndar Java regexp */ public void aceptar(Patr\u00f3n de patr\u00f3n) /** * Acepte las clases especificadas como comod\u00edn para la deserializaci\u00f3n, * a menos que se rechacen de otra manera. * * @param patrones Patrones de nombres de archivos comod\u00edn definidos por * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch} */ public void Accept(String... patrones) De forma predeterminada , el decodificador rechazar\u00e1 *todas* las clases que estar\u00e1n presentes en los datos entrantes. Nota: Los subproyectos FtpServer, SSHd y Vysper no se ven afectados por este problema." } ], "id": "CVE-2024-52046", "lastModified": "2025-02-12T10:15:13.573", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@apache.org", "type": "Secondary" } ] }, "published": "2024-12-25T10:15:05.437", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/12/25/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20250103-0001/" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "security@apache.org", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.