Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-44132 (GCVE-0-2024-44132)
Vulnerability from cvelistv5 – Published: 2024-09-16 23:23 – Updated: 2025-11-04 16:13- An app may be able to break out of its sandbox
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "macos",
"vendor": "apple",
"versions": [
{
"lessThan": "15",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-44132",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-09-17T19:10:11.511786Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-61",
"description": "CWE-61 UNIX Symbolic Link (Symlink) Following",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-09-17T19:14:18.722Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-04T16:13:59.767Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Sep/33"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "macOS",
"vendor": "Apple",
"versions": [
{
"lessThan": "15",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "An app may be able to break out of its sandbox",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-09-16T23:23:25.727Z",
"orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"shortName": "apple"
},
"references": [
{
"url": "https://support.apple.com/en-us/121238"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"assignerShortName": "apple",
"cveId": "CVE-2024-44132",
"datePublished": "2024-09-16T23:23:25.727Z",
"dateReserved": "2024-08-20T21:42:05.919Z",
"dateUpdated": "2025-11-04T16:13:59.767Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"15.0\", \"matchCriteriaId\": \"E8017C16-A17E-4AE7-9A0B-1295200A3A45\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox.\"}, {\"lang\": \"es\", \"value\": \"Este problema se solucion\\u00f3 con un manejo mejorado de los enlaces simb\\u00f3licos. Este problema se solucion\\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\\u00f3n pueda salir de su entorno limitado.\"}]",
"id": "CVE-2024-44132",
"lastModified": "2024-12-12T15:07:13.493",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.0, \"impactScore\": 6.0}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N\", \"baseScore\": 8.4, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.0, \"impactScore\": 5.8}]}",
"published": "2024-09-17T00:15:50.250",
"references": "[{\"url\": \"https://support.apple.com/en-us/121238\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Analyzed",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-59\"}]}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-61\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2024-44132\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2024-09-17T00:15:50.250\",\"lastModified\":\"2025-11-04T17:16:07.573\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox.\"},{\"lang\":\"es\",\"value\":\"Este problema se solucion\u00f3 con un manejo mejorado de los enlaces simb\u00f3licos. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda salir de su entorno limitado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.0,\"impactScore\":5.8}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-61\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.0\",\"matchCriteriaId\":\"E8017C16-A17E-4AE7-9A0B-1295200A3A45\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/en-us/121238\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2024/Sep/33\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://seclists.org/fulldisclosure/2024/Sep/33\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-04T16:13:59.767Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-44132\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-17T19:10:11.511786Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\"], \"vendor\": \"apple\", \"product\": \"macos\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"15\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-61\", \"description\": \"CWE-61 UNIX Symbolic Link (Symlink) Following\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-17T19:11:31.802Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Apple\", \"product\": \"macOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"15\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://support.apple.com/en-us/121238\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"An app may be able to break out of its sandbox\"}]}], \"providerMetadata\": {\"orgId\": \"286789f9-fbc2-4510-9f9a-43facdede74c\", \"shortName\": \"apple\", \"dateUpdated\": \"2024-09-16T23:23:25.727Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-44132\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T16:13:59.767Z\", \"dateReserved\": \"2024-08-20T21:42:05.919Z\", \"assignerOrgId\": \"286789f9-fbc2-4510-9f9a-43facdede74c\", \"datePublished\": \"2024-09-16T23:23:25.727Z\", \"assignerShortName\": \"apple\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
GHSA-56GF-J26C-43XH
Vulnerability from github – Published: 2024-09-17 00:31 – Updated: 2025-11-04 18:31This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox.
{
"affected": [],
"aliases": [
"CVE-2024-44132"
],
"database_specific": {
"cwe_ids": [
"CWE-59",
"CWE-61"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-09-17T00:15:50Z",
"severity": "HIGH"
},
"details": "This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox.",
"id": "GHSA-56gf-j26c-43xh",
"modified": "2025-11-04T18:31:21Z",
"published": "2024-09-17T00:31:05Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-44132"
},
{
"type": "WEB",
"url": "https://support.apple.com/en-us/121238"
},
{
"type": "WEB",
"url": "http://seclists.org/fulldisclosure/2024/Sep/33"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2024-44132
Vulnerability from fkie_nvd - Published: 2024-09-17 00:15 - Updated: 2025-11-04 17:168.4 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45",
"versionEndExcluding": "15.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox."
},
{
"lang": "es",
"value": "Este problema se solucion\u00f3 con un manejo mejorado de los enlaces simb\u00f3licos. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda salir de su entorno limitado."
}
],
"id": "CVE-2024-44132",
"lastModified": "2025-11-04T17:16:07.573",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 5.8,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-09-17T00:15:50.250",
"references": [
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/en-us/121238"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://seclists.org/fulldisclosure/2024/Sep/33"
}
],
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-59"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-61"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
WID-SEC-W-2024-2154
Vulnerability from csaf_certbund - Published: 2024-09-16 22:00 - Updated: 2025-03-11 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Spoofing-Angriffe durchzuf\u00fchren, Daten zu \u00e4ndern, Sicherheitsma\u00dfnahmen zu umgehen und vertrauliche Informationen offenzulegen",
"title": "Angriff"
},
{
"category": "general",
"text": "- MacOS X",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-2154 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-2154.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-2154 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2154"
},
{
"category": "external",
"summary": "About the security content of macOS Sequoia 15 vom 2024-09-16",
"url": "https://support.apple.com/en-us/121238"
},
{
"category": "external",
"summary": "About the security content of macOS Sonoma 14.7 vom 2024-09-16",
"url": "https://support.apple.com/en-us/121247"
},
{
"category": "external",
"summary": "About the security content of macOS Ventura 13.7 vom 2024-09-16",
"url": "https://support.apple.com/en-us/121234"
},
{
"category": "external",
"summary": "APPLE-SA-09-16-2024-10 macOS Ventura 13.7 vom 2024-09-16",
"url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00009.html"
},
{
"category": "external",
"summary": "APPLE-SA-09-16-2024-2 macOS Sequoia 15 vom 2024-09-16",
"url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00001.html"
},
{
"category": "external",
"summary": "APPLE-SA-09-16-2024-9 macOS Sonoma 14.7 vom 2024-09-16",
"url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00008.html"
}
],
"source_lang": "en-US",
"title": "Apple macOS: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-03-11T23:00:00.000+00:00",
"generator": {
"date": "2025-03-12T09:22:54.279+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2024-2154",
"initial_release_date": "2024-09-16T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-09-16T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-28T23:00:00.000+00:00",
"number": "2",
"summary": "CVE\u0027s erg\u00e4nzt"
},
{
"date": "2025-02-05T23:00:00.000+00:00",
"number": "3",
"summary": "CVE\u0027s erg\u00e4nzt"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "4",
"summary": "CVE-Nummern erg\u00e4nzt"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Sequoia \u003c15",
"product": {
"name": "Apple macOS Sequoia \u003c15",
"product_id": "T037659"
}
},
{
"category": "product_version",
"name": "Sequoia 15",
"product": {
"name": "Apple macOS Sequoia 15",
"product_id": "T037659-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os:sequoia__15"
}
}
},
{
"category": "product_version_range",
"name": "Sonoma \u003c14.7",
"product": {
"name": "Apple macOS Sonoma \u003c14.7",
"product_id": "T037660"
}
},
{
"category": "product_version",
"name": "Sonoma 14.7",
"product": {
"name": "Apple macOS Sonoma 14.7",
"product_id": "T037660-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os:sonoma__14.7"
}
}
},
{
"category": "product_version_range",
"name": "Ventura \u003c13.7",
"product": {
"name": "Apple macOS Ventura \u003c13.7",
"product_id": "T037661"
}
},
{
"category": "product_version",
"name": "Ventura 13.7",
"product": {
"name": "Apple macOS Ventura 13.7",
"product_id": "T037661-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os:ventura__13.7"
}
}
}
],
"category": "product_name",
"name": "macOS"
}
],
"category": "vendor",
"name": "Apple"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4504",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2023-4504"
},
{
"cve": "CVE-2023-5841",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2023-5841"
},
{
"cve": "CVE-2024-23237",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-23237"
},
{
"cve": "CVE-2024-27792",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27792"
},
{
"cve": "CVE-2024-27795",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27795"
},
{
"cve": "CVE-2024-27809",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27809"
},
{
"cve": "CVE-2024-27849",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27849"
},
{
"cve": "CVE-2024-27853",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27853"
},
{
"cve": "CVE-2024-27858",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27858"
},
{
"cve": "CVE-2024-27859",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27859"
},
{
"cve": "CVE-2024-27860",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27860"
},
{
"cve": "CVE-2024-27861",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27861"
},
{
"cve": "CVE-2024-27869",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27869"
},
{
"cve": "CVE-2024-27875",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27875"
},
{
"cve": "CVE-2024-27876",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27876"
},
{
"cve": "CVE-2024-27880",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27880"
},
{
"cve": "CVE-2024-27886",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27886"
},
{
"cve": "CVE-2024-27887",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27887"
},
{
"cve": "CVE-2024-27888",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-27888"
},
{
"cve": "CVE-2024-39894",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-39894"
},
{
"cve": "CVE-2024-40770",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40770"
},
{
"cve": "CVE-2024-40791",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40791"
},
{
"cve": "CVE-2024-40792",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40792"
},
{
"cve": "CVE-2024-40797",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40797"
},
{
"cve": "CVE-2024-40801",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40801"
},
{
"cve": "CVE-2024-40814",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40814"
},
{
"cve": "CVE-2024-40825",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40825"
},
{
"cve": "CVE-2024-40826",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40826"
},
{
"cve": "CVE-2024-40831",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40831"
},
{
"cve": "CVE-2024-40837",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40837"
},
{
"cve": "CVE-2024-40838",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40838"
},
{
"cve": "CVE-2024-40841",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40841"
},
{
"cve": "CVE-2024-40842",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40842"
},
{
"cve": "CVE-2024-40843",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40843"
},
{
"cve": "CVE-2024-40844",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40844"
},
{
"cve": "CVE-2024-40845",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40845"
},
{
"cve": "CVE-2024-40846",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40846"
},
{
"cve": "CVE-2024-40847",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40847"
},
{
"cve": "CVE-2024-40848",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40848"
},
{
"cve": "CVE-2024-40850",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40850"
},
{
"cve": "CVE-2024-40855",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40855"
},
{
"cve": "CVE-2024-40856",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40856"
},
{
"cve": "CVE-2024-40857",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40857"
},
{
"cve": "CVE-2024-40859",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40859"
},
{
"cve": "CVE-2024-40860",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40860"
},
{
"cve": "CVE-2024-40861",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40861"
},
{
"cve": "CVE-2024-40866",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-40866"
},
{
"cve": "CVE-2024-41957",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-41957"
},
{
"cve": "CVE-2024-44122",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44122"
},
{
"cve": "CVE-2024-44123",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44123"
},
{
"cve": "CVE-2024-44125",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44125"
},
{
"cve": "CVE-2024-44126",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44126"
},
{
"cve": "CVE-2024-44128",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44128"
},
{
"cve": "CVE-2024-44129",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44129"
},
{
"cve": "CVE-2024-44130",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44130"
},
{
"cve": "CVE-2024-44131",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44131"
},
{
"cve": "CVE-2024-44132",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44132"
},
{
"cve": "CVE-2024-44133",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44133"
},
{
"cve": "CVE-2024-44134",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44134"
},
{
"cve": "CVE-2024-44135",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44135"
},
{
"cve": "CVE-2024-44137",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44137"
},
{
"cve": "CVE-2024-44144",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44144"
},
{
"cve": "CVE-2024-44145",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44145"
},
{
"cve": "CVE-2024-44146",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44146"
},
{
"cve": "CVE-2024-44148",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44148"
},
{
"cve": "CVE-2024-44149",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44149"
},
{
"cve": "CVE-2024-44151",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44151"
},
{
"cve": "CVE-2024-44152",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44152"
},
{
"cve": "CVE-2024-44153",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44153"
},
{
"cve": "CVE-2024-44154",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44154"
},
{
"cve": "CVE-2024-44155",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44155"
},
{
"cve": "CVE-2024-44158",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44158"
},
{
"cve": "CVE-2024-44160",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44160"
},
{
"cve": "CVE-2024-44161",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44161"
},
{
"cve": "CVE-2024-44163",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44163"
},
{
"cve": "CVE-2024-44164",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44164"
},
{
"cve": "CVE-2024-44165",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44165"
},
{
"cve": "CVE-2024-44166",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44166"
},
{
"cve": "CVE-2024-44167",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44167"
},
{
"cve": "CVE-2024-44168",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44168"
},
{
"cve": "CVE-2024-44169",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44169"
},
{
"cve": "CVE-2024-44170",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44170"
},
{
"cve": "CVE-2024-44172",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44172"
},
{
"cve": "CVE-2024-44174",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44174"
},
{
"cve": "CVE-2024-44175",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44175"
},
{
"cve": "CVE-2024-44176",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44176"
},
{
"cve": "CVE-2024-44177",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44177"
},
{
"cve": "CVE-2024-44178",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44178"
},
{
"cve": "CVE-2024-44179",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44179"
},
{
"cve": "CVE-2024-44181",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44181"
},
{
"cve": "CVE-2024-44182",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44182"
},
{
"cve": "CVE-2024-44183",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44183"
},
{
"cve": "CVE-2024-44184",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44184"
},
{
"cve": "CVE-2024-44186",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44186"
},
{
"cve": "CVE-2024-44187",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44187"
},
{
"cve": "CVE-2024-44188",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44188"
},
{
"cve": "CVE-2024-44189",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44189"
},
{
"cve": "CVE-2024-44190",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44190"
},
{
"cve": "CVE-2024-44191",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44191"
},
{
"cve": "CVE-2024-44192",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44192"
},
{
"cve": "CVE-2024-44198",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44198"
},
{
"cve": "CVE-2024-44203",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44203"
},
{
"cve": "CVE-2024-44208",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44208"
},
{
"cve": "CVE-2024-44227",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-44227"
},
{
"cve": "CVE-2024-54463",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54463"
},
{
"cve": "CVE-2024-54467",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54467"
},
{
"cve": "CVE-2024-54469",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54469"
},
{
"cve": "CVE-2024-54473",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54473"
},
{
"cve": "CVE-2024-54546",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54546"
},
{
"cve": "CVE-2024-54558",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54558"
},
{
"cve": "CVE-2024-54560",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54560"
},
{
"cve": "CVE-2024-54658",
"product_status": {
"known_affected": [
"T037659",
"T037660",
"T037661"
]
},
"release_date": "2024-09-16T22:00:00.000+00:00",
"title": "CVE-2024-54658"
}
]
}
CERTFR-2024-AVI-0785
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS versions antérieures à 18 | ||
| Apple | N/A | visionOS versions antérieures à 2 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 18 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 17.7 | ||
| Apple | N/A | Xcode versions antérieures à 16 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7 | ||
| Apple | Safari | Safari versions antérieures à 18 | ||
| Apple | N/A | watchOS 11 versions antérieures à 11 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS\u00a0versions ant\u00e9rieures \u00e0 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.7",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Xcode versions ant\u00e9rieures \u00e0 16",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS\u00a011 versions ant\u00e9rieures \u00e0 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44124"
},
{
"name": "CVE-2024-44135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44135"
},
{
"name": "CVE-2024-40837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40837"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2024-44191",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44191"
},
{
"name": "CVE-2024-40856",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40856"
},
{
"name": "CVE-2024-44146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44146"
},
{
"name": "CVE-2024-44181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44181"
},
{
"name": "CVE-2024-40863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40863"
},
{
"name": "CVE-2024-23237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23237"
},
{
"name": "CVE-2024-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27879"
},
{
"name": "CVE-2024-44183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44183"
},
{
"name": "CVE-2024-40866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40866"
},
{
"name": "CVE-2024-44184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44184"
},
{
"name": "CVE-2024-40857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40857"
},
{
"name": "CVE-2024-40842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40842"
},
{
"name": "CVE-2024-44131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44131"
},
{
"name": "CVE-2024-44178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44178"
},
{
"name": "CVE-2024-44169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44169"
},
{
"name": "CVE-2024-44202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44202"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2024-44167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44167"
},
{
"name": "CVE-2024-40844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40844"
},
{
"name": "CVE-2024-27869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27869"
},
{
"name": "CVE-2024-40791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40791"
},
{
"name": "CVE-2024-44189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44189"
},
{
"name": "CVE-2024-44187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44187"
},
{
"name": "CVE-2024-44158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44158"
},
{
"name": "CVE-2024-44171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44171"
},
{
"name": "CVE-2024-44177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44177"
},
{
"name": "CVE-2024-44170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44170"
},
{
"name": "CVE-2024-40825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40825"
},
{
"name": "CVE-2024-40826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40826"
},
{
"name": "CVE-2024-27880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27880"
},
{
"name": "CVE-2024-44188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44188"
},
{
"name": "CVE-2024-40797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40797"
},
{
"name": "CVE-2024-44130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44130"
},
{
"name": "CVE-2024-44132",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44132"
},
{
"name": "CVE-2024-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39894"
},
{
"name": "CVE-2024-44161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44161"
},
{
"name": "CVE-2024-40847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40847"
},
{
"name": "CVE-2024-40838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40838"
},
{
"name": "CVE-2024-44164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44164"
},
{
"name": "CVE-2024-44186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44186"
},
{
"name": "CVE-2024-44148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44148"
},
{
"name": "CVE-2024-44190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44190"
},
{
"name": "CVE-2024-44133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44133"
},
{
"name": "CVE-2024-27886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27886"
},
{
"name": "CVE-2024-40831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40831"
},
{
"name": "CVE-2024-40845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40845"
},
{
"name": "CVE-2024-40860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40860"
},
{
"name": "CVE-2024-44180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44180"
},
{
"name": "CVE-2024-40848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40848"
},
{
"name": "CVE-2024-44147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44147"
},
{
"name": "CVE-2024-44152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44152"
},
{
"name": "CVE-2024-40843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40843"
},
{
"name": "CVE-2024-44198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44198"
},
{
"name": "CVE-2024-40770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40770"
},
{
"name": "CVE-2024-44139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44139"
},
{
"name": "CVE-2024-44151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44151"
},
{
"name": "CVE-2024-44165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44165"
},
{
"name": "CVE-2024-40850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40850"
},
{
"name": "CVE-2024-44182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44182"
},
{
"name": "CVE-2024-27875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27875"
},
{
"name": "CVE-2024-44149",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44149"
},
{
"name": "CVE-2024-27858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27858"
},
{
"name": "CVE-2024-44154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44154"
},
{
"name": "CVE-2024-40840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40840"
},
{
"name": "CVE-2024-27874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27874"
},
{
"name": "CVE-2024-40841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40841"
},
{
"name": "CVE-2024-27876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27876"
},
{
"name": "CVE-2024-40859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40859"
},
{
"name": "CVE-2024-44153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44153"
},
{
"name": "CVE-2024-40846",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40846"
},
{
"name": "CVE-2024-40814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40814"
},
{
"name": "CVE-2024-40852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40852"
},
{
"name": "CVE-2024-27795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27795"
},
{
"name": "CVE-2024-40861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40861"
},
{
"name": "CVE-2024-40862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40862"
},
{
"name": "CVE-2024-44128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44128"
},
{
"name": "CVE-2024-44176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44176"
},
{
"name": "CVE-2024-44162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44162"
},
{
"name": "CVE-2024-40830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40830"
},
{
"name": "CVE-2024-40801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40801"
},
{
"name": "CVE-2024-44163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44163"
},
{
"name": "CVE-2024-44129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44129"
},
{
"name": "CVE-2024-27860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27860"
},
{
"name": "CVE-2024-44166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44166"
},
{
"name": "CVE-2024-44168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44168"
},
{
"name": "CVE-2024-44134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44134"
},
{
"name": "CVE-2024-44125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44125"
},
{
"name": "CVE-2024-27861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27861"
},
{
"name": "CVE-2024-44127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44127"
},
{
"name": "CVE-2024-40790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40790"
},
{
"name": "CVE-2024-44160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44160"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0785",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-09-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121238",
"url": "https://support.apple.com/en-us/121238"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121240",
"url": "https://support.apple.com/en-us/121240"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121239",
"url": "https://support.apple.com/en-us/121239"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121246",
"url": "https://support.apple.com/en-us/121246"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121241",
"url": "https://support.apple.com/en-us/121241"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121250",
"url": "https://support.apple.com/en-us/121250"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121234",
"url": "https://support.apple.com/en-us/121234"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121247",
"url": "https://support.apple.com/en-us/121247"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121249",
"url": "https://support.apple.com/en-us/121249"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121248",
"url": "https://support.apple.com/en-us/121248"
}
]
}
CERTFR-2024-AVI-0785
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS versions antérieures à 18 | ||
| Apple | N/A | visionOS versions antérieures à 2 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 18 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 17.7 | ||
| Apple | N/A | Xcode versions antérieures à 16 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7 | ||
| Apple | Safari | Safari versions antérieures à 18 | ||
| Apple | N/A | watchOS 11 versions antérieures à 11 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS\u00a0versions ant\u00e9rieures \u00e0 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.7",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Xcode versions ant\u00e9rieures \u00e0 16",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS\u00a011 versions ant\u00e9rieures \u00e0 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44124"
},
{
"name": "CVE-2024-44135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44135"
},
{
"name": "CVE-2024-40837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40837"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2024-44191",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44191"
},
{
"name": "CVE-2024-40856",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40856"
},
{
"name": "CVE-2024-44146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44146"
},
{
"name": "CVE-2024-44181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44181"
},
{
"name": "CVE-2024-40863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40863"
},
{
"name": "CVE-2024-23237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23237"
},
{
"name": "CVE-2024-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27879"
},
{
"name": "CVE-2024-44183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44183"
},
{
"name": "CVE-2024-40866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40866"
},
{
"name": "CVE-2024-44184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44184"
},
{
"name": "CVE-2024-40857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40857"
},
{
"name": "CVE-2024-40842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40842"
},
{
"name": "CVE-2024-44131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44131"
},
{
"name": "CVE-2024-44178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44178"
},
{
"name": "CVE-2024-44169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44169"
},
{
"name": "CVE-2024-44202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44202"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2024-44167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44167"
},
{
"name": "CVE-2024-40844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40844"
},
{
"name": "CVE-2024-27869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27869"
},
{
"name": "CVE-2024-40791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40791"
},
{
"name": "CVE-2024-44189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44189"
},
{
"name": "CVE-2024-44187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44187"
},
{
"name": "CVE-2024-44158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44158"
},
{
"name": "CVE-2024-44171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44171"
},
{
"name": "CVE-2024-44177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44177"
},
{
"name": "CVE-2024-44170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44170"
},
{
"name": "CVE-2024-40825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40825"
},
{
"name": "CVE-2024-40826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40826"
},
{
"name": "CVE-2024-27880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27880"
},
{
"name": "CVE-2024-44188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44188"
},
{
"name": "CVE-2024-40797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40797"
},
{
"name": "CVE-2024-44130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44130"
},
{
"name": "CVE-2024-44132",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44132"
},
{
"name": "CVE-2024-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39894"
},
{
"name": "CVE-2024-44161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44161"
},
{
"name": "CVE-2024-40847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40847"
},
{
"name": "CVE-2024-40838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40838"
},
{
"name": "CVE-2024-44164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44164"
},
{
"name": "CVE-2024-44186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44186"
},
{
"name": "CVE-2024-44148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44148"
},
{
"name": "CVE-2024-44190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44190"
},
{
"name": "CVE-2024-44133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44133"
},
{
"name": "CVE-2024-27886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27886"
},
{
"name": "CVE-2024-40831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40831"
},
{
"name": "CVE-2024-40845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40845"
},
{
"name": "CVE-2024-40860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40860"
},
{
"name": "CVE-2024-44180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44180"
},
{
"name": "CVE-2024-40848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40848"
},
{
"name": "CVE-2024-44147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44147"
},
{
"name": "CVE-2024-44152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44152"
},
{
"name": "CVE-2024-40843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40843"
},
{
"name": "CVE-2024-44198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44198"
},
{
"name": "CVE-2024-40770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40770"
},
{
"name": "CVE-2024-44139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44139"
},
{
"name": "CVE-2024-44151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44151"
},
{
"name": "CVE-2024-44165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44165"
},
{
"name": "CVE-2024-40850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40850"
},
{
"name": "CVE-2024-44182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44182"
},
{
"name": "CVE-2024-27875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27875"
},
{
"name": "CVE-2024-44149",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44149"
},
{
"name": "CVE-2024-27858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27858"
},
{
"name": "CVE-2024-44154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44154"
},
{
"name": "CVE-2024-40840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40840"
},
{
"name": "CVE-2024-27874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27874"
},
{
"name": "CVE-2024-40841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40841"
},
{
"name": "CVE-2024-27876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27876"
},
{
"name": "CVE-2024-40859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40859"
},
{
"name": "CVE-2024-44153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44153"
},
{
"name": "CVE-2024-40846",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40846"
},
{
"name": "CVE-2024-40814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40814"
},
{
"name": "CVE-2024-40852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40852"
},
{
"name": "CVE-2024-27795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27795"
},
{
"name": "CVE-2024-40861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40861"
},
{
"name": "CVE-2024-40862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40862"
},
{
"name": "CVE-2024-44128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44128"
},
{
"name": "CVE-2024-44176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44176"
},
{
"name": "CVE-2024-44162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44162"
},
{
"name": "CVE-2024-40830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40830"
},
{
"name": "CVE-2024-40801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40801"
},
{
"name": "CVE-2024-44163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44163"
},
{
"name": "CVE-2024-44129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44129"
},
{
"name": "CVE-2024-27860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27860"
},
{
"name": "CVE-2024-44166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44166"
},
{
"name": "CVE-2024-44168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44168"
},
{
"name": "CVE-2024-44134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44134"
},
{
"name": "CVE-2024-44125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44125"
},
{
"name": "CVE-2024-27861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27861"
},
{
"name": "CVE-2024-44127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44127"
},
{
"name": "CVE-2024-40790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40790"
},
{
"name": "CVE-2024-44160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44160"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0785",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-09-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121238",
"url": "https://support.apple.com/en-us/121238"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121240",
"url": "https://support.apple.com/en-us/121240"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121239",
"url": "https://support.apple.com/en-us/121239"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121246",
"url": "https://support.apple.com/en-us/121246"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121241",
"url": "https://support.apple.com/en-us/121241"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121250",
"url": "https://support.apple.com/en-us/121250"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121234",
"url": "https://support.apple.com/en-us/121234"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121247",
"url": "https://support.apple.com/en-us/121247"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121249",
"url": "https://support.apple.com/en-us/121249"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121248",
"url": "https://support.apple.com/en-us/121248"
}
]
}
NCSC-2024-0381
Vulnerability from csaf_ncscnl - Published: 2024-09-26 08:48 - Updated: 2024-09-26 08:48Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Apple heeft kwetsbaarheden verholpen in MacOS",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van beveiligingsmaatregel\n- Toegang tot gevoelige gegevens\n- Toegang tot systeemgegevens\n\n\nVoor succesvol misbruik moet de kwaadwillende lokale toegang hebben, het slachtoffer misleiden een malafide app te downloaden en installeren, of een malafide bestand te openen of link te volgen.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen in MacOS 13.7, 14.7 en 15. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
},
{
"category": "general",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
},
{
"category": "general",
"text": "Double Free",
"title": "CWE-415"
},
{
"category": "general",
"text": "CWE-265",
"title": "CWE-265"
},
{
"category": "general",
"text": "Observable Discrepancy",
"title": "CWE-203"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
},
{
"category": "general",
"text": "Improper Authorization",
"title": "CWE-285"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Insecure Temporary File",
"title": "CWE-377"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - certbundde; cveprojectv5; hkcert; nvd",
"url": "https://support.apple.com/en-us/121247"
},
{
"category": "external",
"summary": "Reference - certbundde; cveprojectv5; hkcert; nvd",
"url": "https://support.apple.com/en-us/121234"
},
{
"category": "external",
"summary": "Reference - certbundde; cveprojectv5; hkcert; nvd",
"url": "https://support.apple.com/en-us/121238"
}
],
"title": "Kwetsbaarheden verholpen in Apple MacOS",
"tracking": {
"current_release_date": "2024-09-26T08:48:34.451990Z",
"id": "NCSC-2024-0381",
"initial_release_date": "2024-09-26T08:48:34.451990Z",
"revision_history": [
{
"date": "2024-09-26T08:48:34.451990Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "macos_sequoia__15",
"product": {
"name": "macos_sequoia__15",
"product_id": "CSAFPID-1644309",
"product_identification_helper": {
"cpe": "cpe:2.3:a:apple:macos_sequoia__15:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "macos_sonoma__14.7",
"product": {
"name": "macos_sonoma__14.7",
"product_id": "CSAFPID-1644310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:apple:macos_sonoma__14.7:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "macos_ventura__13.7",
"product": {
"name": "macos_ventura__13.7",
"product_id": "CSAFPID-1644311",
"product_identification_helper": {
"cpe": "cpe:2.3:a:apple:macos_ventura__13.7:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "apple"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-44154",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44154",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44154.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44154"
},
{
"cve": "CVE-2024-44158",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44158",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44158.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44158"
},
{
"cve": "CVE-2024-44160",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44160",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44160.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44160"
},
{
"cve": "CVE-2024-44161",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44161",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44161.json"
}
],
"title": "CVE-2024-44161"
},
{
"cve": "CVE-2024-44163",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44163",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44163.json"
}
],
"title": "CVE-2024-44163"
},
{
"cve": "CVE-2024-44164",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44164",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44164.json"
}
],
"title": "CVE-2024-44164"
},
{
"cve": "CVE-2024-44165",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44165",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44165.json"
}
],
"title": "CVE-2024-44165"
},
{
"cve": "CVE-2024-44166",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44166",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44166.json"
}
],
"title": "CVE-2024-44166"
},
{
"cve": "CVE-2024-44167",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44167",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44167.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44167"
},
{
"cve": "CVE-2024-44168",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44168",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44168.json"
}
],
"title": "CVE-2024-44168"
},
{
"cve": "CVE-2024-44169",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44169",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44169.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44169"
},
{
"cve": "CVE-2024-44170",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44170",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44170.json"
}
],
"title": "CVE-2024-44170"
},
{
"cve": "CVE-2024-44176",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44176",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44176.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44176"
},
{
"cve": "CVE-2024-44177",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44177",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44177.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44177"
},
{
"cve": "CVE-2024-44178",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44178",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44178.json"
}
],
"title": "CVE-2024-44178"
},
{
"cve": "CVE-2024-44181",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"notes": [
{
"category": "other",
"text": "Insecure Temporary File",
"title": "CWE-377"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44181",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44181.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44181"
},
{
"cve": "CVE-2024-44182",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44182",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44182.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44182"
},
{
"cve": "CVE-2024-44183",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44183",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44183.json"
}
],
"title": "CVE-2024-44183"
},
{
"cve": "CVE-2024-44184",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44184",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44184.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44184"
},
{
"cve": "CVE-2024-44186",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44186",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44186.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44186"
},
{
"cve": "CVE-2024-44187",
"cwe": {
"id": "CWE-942",
"name": "Permissive Cross-domain Policy with Untrusted Domains"
},
"notes": [
{
"category": "other",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44187",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44187.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44187"
},
{
"cve": "CVE-2024-44188",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44188",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44188.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44188"
},
{
"cve": "CVE-2024-44189",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44189",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44189.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44189"
},
{
"cve": "CVE-2024-44190",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44190",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44190.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44190"
},
{
"cve": "CVE-2024-44191",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"notes": [
{
"category": "other",
"text": "Improper Authorization",
"title": "CWE-285"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44191",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44191.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44191"
},
{
"cve": "CVE-2024-44198",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44198",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44198.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44198"
},
{
"cve": "CVE-2023-4504",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4504",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4504.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2023-4504"
},
{
"cve": "CVE-2023-5841",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5841",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5841.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2023-5841"
},
{
"cve": "CVE-2024-23237",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-23237",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23237.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-23237"
},
{
"cve": "CVE-2024-27795",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27795.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27795"
},
{
"cve": "CVE-2024-27858",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27858",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27858.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27858"
},
{
"cve": "CVE-2024-27860",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27860",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27860.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27860"
},
{
"cve": "CVE-2024-27861",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27861",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27861.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27861"
},
{
"cve": "CVE-2024-27869",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27869",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27869.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27869"
},
{
"cve": "CVE-2024-27875",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27875",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27875.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27875"
},
{
"cve": "CVE-2024-27876",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27876",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27876.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27876"
},
{
"cve": "CVE-2024-27880",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27880",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27880.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-27880"
},
{
"cve": "CVE-2024-27886",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27886",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27886.json"
}
],
"title": "CVE-2024-27886"
},
{
"cve": "CVE-2024-39894",
"cwe": {
"id": "CWE-208",
"name": "Observable Timing Discrepancy"
},
"notes": [
{
"category": "other",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
},
{
"category": "other",
"text": "Observable Discrepancy",
"title": "CWE-203"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-39894",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39894.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-39894"
},
{
"cve": "CVE-2024-40770",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40770",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40770.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40770"
},
{
"cve": "CVE-2024-40791",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40791",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40791.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40791"
},
{
"cve": "CVE-2024-40797",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40797",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40797.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40797"
},
{
"cve": "CVE-2024-40801",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40801",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40801.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40801"
},
{
"cve": "CVE-2024-40814",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40814",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40814.json"
}
],
"title": "CVE-2024-40814"
},
{
"cve": "CVE-2024-40825",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40825",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40825.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40825"
},
{
"cve": "CVE-2024-40826",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40826",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40826.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40826"
},
{
"cve": "CVE-2024-40831",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40831",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40831.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40831"
},
{
"cve": "CVE-2024-40837",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40837",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40837.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40837"
},
{
"cve": "CVE-2024-40838",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40838",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40838.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40838"
},
{
"cve": "CVE-2024-40841",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40841",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40841.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40841"
},
{
"cve": "CVE-2024-40842",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40842",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40842.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40842"
},
{
"cve": "CVE-2024-40843",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40843",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40843.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40843"
},
{
"cve": "CVE-2024-40844",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40844",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40844.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40844"
},
{
"cve": "CVE-2024-40845",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40845",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40845.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40845"
},
{
"cve": "CVE-2024-40846",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40846",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40846.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40846"
},
{
"cve": "CVE-2024-40847",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40847",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40847.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40847"
},
{
"cve": "CVE-2024-40848",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40848",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40848.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40848"
},
{
"cve": "CVE-2024-40850",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40850",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40850.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40850"
},
{
"cve": "CVE-2024-40856",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40856",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40856.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40856"
},
{
"cve": "CVE-2024-40857",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40857",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40857.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40857"
},
{
"cve": "CVE-2024-40859",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40859",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40859.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40859"
},
{
"cve": "CVE-2024-40860",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40860",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40860.json"
}
],
"title": "CVE-2024-40860"
},
{
"cve": "CVE-2024-40861",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40861",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40861.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40861"
},
{
"cve": "CVE-2024-40866",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40866",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40866.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-40866"
},
{
"cve": "CVE-2024-41957",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "other",
"text": "Double Free",
"title": "CWE-415"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-41957",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41957.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-41957"
},
{
"cve": "CVE-2024-44125",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44125",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44125.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44125"
},
{
"cve": "CVE-2024-44128",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44128",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44128.json"
}
],
"title": "CVE-2024-44128"
},
{
"cve": "CVE-2024-44129",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44129",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44129.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44129"
},
{
"cve": "CVE-2024-44130",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44130",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44130.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44130"
},
{
"cve": "CVE-2024-44131",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44131",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44131.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44131"
},
{
"cve": "CVE-2024-44132",
"cwe": {
"id": "CWE-61",
"name": "UNIX Symbolic Link (Symlink) Following"
},
"notes": [
{
"category": "other",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44132",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44132.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44132"
},
{
"cve": "CVE-2024-44133",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44133",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44133.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44133"
},
{
"cve": "CVE-2024-44134",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44134",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44134.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44134"
},
{
"cve": "CVE-2024-44135",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44135",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44135.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44135"
},
{
"cve": "CVE-2024-44146",
"cwe": {
"id": "CWE-265",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-265",
"title": "CWE-265"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44146",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44146.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44146"
},
{
"cve": "CVE-2024-44148",
"cwe": {
"id": "CWE-265",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-265",
"title": "CWE-265"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44148",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44148.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44148"
},
{
"cve": "CVE-2024-44149",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44149",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44149.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44149"
},
{
"cve": "CVE-2024-44151",
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44151",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44151.json"
}
],
"title": "CVE-2024-44151"
},
{
"cve": "CVE-2024-44152",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44152",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44152.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44152"
},
{
"cve": "CVE-2024-44153",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44153",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44153.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1644309",
"CSAFPID-1644310",
"CSAFPID-1644311"
]
}
],
"title": "CVE-2024-44153"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.