Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-6197
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:curl:curl:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "curl", "vendor": "curl", "versions": [ { "lessThanOrEqual": "8.8.0", "status": "affected", "version": "8.6.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6197", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T18:42:30.556099Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:44:18.885Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-29T12:04:44.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "json", "tags": [ "x_transferred" ], "url": "https://curl.se/docs/CVE-2024-6197.json" }, { "name": "www", "tags": [ "x_transferred" ], "url": "https://curl.se/docs/CVE-2024-6197.html" }, { "name": "issue", "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/2559516" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/24/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/24/5" }, { "url": "https://security.netapp.com/advisory/ntap-20241129-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "curl", "vendor": "curl", "versions": [ { "lessThanOrEqual": "8.8.0", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThanOrEqual": "8.7.1", "status": "affected", "version": "8.7.1", "versionType": "semver" }, { "lessThanOrEqual": "8.7.0", "status": "affected", "version": "8.7.0", "versionType": "semver" }, { "lessThanOrEqual": "8.6.0", "status": "affected", "version": "8.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "z2_" }, { "lang": "en", "type": "remediation developer", "value": "z2_" } ], "descriptions": [ { "lang": "en", "value": "libcurl\u0027s ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-590 Free of Memory not on the Heap", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T07:29:50.003Z", "orgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "shortName": "curl" }, "references": [ { "name": "json", "url": "https://curl.se/docs/CVE-2024-6197.json" }, { "name": "www", "url": "https://curl.se/docs/CVE-2024-6197.html" }, { "name": "issue", "url": "https://hackerone.com/reports/2559516" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/24/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/24/5" } ], "title": "freeing stack buffer in utf8asn1str" } }, "cveMetadata": { "assignerOrgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "assignerShortName": "curl", "cveId": "CVE-2024-6197", "datePublished": "2024-07-24T07:29:50.003Z", "dateReserved": "2024-06-20T07:20:43.202Z", "dateUpdated": "2024-11-29T12:04:44.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-6197\",\"sourceIdentifier\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"published\":\"2024-07-24T08:15:03.340\",\"lastModified\":\"2024-11-29T12:15:08.430\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libcurl\u0027s ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.\"},{\"lang\":\"es\",\"value\":\"El analizador ASN1 de libcurl tiene esta funci\u00f3n utf8asn1str() utilizada para analizar una cadena ASN.1 UTF-8. Puede detectar un campo no v\u00e1lido y devolver un error. Desafortunadamente, al hacerlo tambi\u00e9n invoca `free()` en un b\u00fafer localstack de 4 bytes. La mayor\u00eda de las implementaciones modernas de malloc detectan este error y lo abortan inmediatamente. Sin embargo, algunos aceptan el puntero de entrada y agregan esa memoria a su lista de fragmentos disponibles. Esto lleva a la sobrescritura de la memoria de stack. El contenido de la sobrescritura lo decide la implementaci\u00f3n `free()`; Es probable que sean punteros de memoria y un conjunto de banderas. El resultado m\u00e1s probable de explotar este defecto es un colapso, aunque no se puede descartar que se puedan obtener resultados m\u00e1s graves en circunstancias especiales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.6.0\",\"versionEndExcluding\":\"8.9.0\",\"matchCriteriaId\":\"3D3B1F73-722A-4CD2-B1C4-830050B881D6\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/24/1\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/24/5\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://curl.se/docs/CVE-2024-6197.html\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://curl.se/docs/CVE-2024-6197.json\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://hackerone.com/reports/2559516\",\"source\":\"2499f714-1537-4658-8207-48ae4bb9eae9\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Technical Description\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/24/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/24/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://curl.se/docs/CVE-2024-6197.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://curl.se/docs/CVE-2024-6197.json\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://hackerone.com/reports/2559516\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Technical Description\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20241129-0008/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
WID-SEC-W-2024-1697
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1697 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1697.json" }, { "category": "self", "summary": "WID-SEC-2024-1697 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1697" }, { "category": "external", "summary": "Project curl Security Advisory vom 2024-07-23", "url": "https://curl.se/docs/CVE-2024-6197.html" }, { "category": "external", "summary": "Project curl Security Advisory vom 2024-07-23", "url": "https://curl.se/docs/CVE-2024-6874.html" } ], "source_lang": "en-US", "title": "cURL: Mehrere Schwachstellen erm\u00f6glichen Denial of Service und Offenlegung von Informationen", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T10:37:49.677+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1697", "initial_release_date": "2024-07-23T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.9.0", "product": { "name": "Open Source cURL \u003c8.9.0", "product_id": "T036409", "product_identification_helper": { "cpe": "cpe:/a:curl:curl:8.9.0" } } } ], "category": "product_name", "name": "cURL" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6197", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in cURL. Diese Fehler betrifft den ASN1-Parser von libcurl, insbesondere die Funktion utf8asn1str() aufgrund eines Buffer Overflow Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "release_date": "2024-07-23T22:00:00Z", "title": "CVE-2024-6197" }, { "cve": "CVE-2024-6874", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in cURL. Diese Fehler betrifft die URL-API-Funktion von ibcurl, da sie au\u00dferhalb eines stapelbasierten Puffers liest und die Zeichenkette nicht mit Null abschlie\u00dft. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-07-23T22:00:00Z", "title": "CVE-2024-6874" } ] }
wid-sec-w-2024-1697
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1697 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1697.json" }, { "category": "self", "summary": "WID-SEC-2024-1697 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1697" }, { "category": "external", "summary": "Project curl Security Advisory vom 2024-07-23", "url": "https://curl.se/docs/CVE-2024-6197.html" }, { "category": "external", "summary": "Project curl Security Advisory vom 2024-07-23", "url": "https://curl.se/docs/CVE-2024-6874.html" } ], "source_lang": "en-US", "title": "cURL: Mehrere Schwachstellen erm\u00f6glichen Denial of Service und Offenlegung von Informationen", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T10:37:49.677+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1697", "initial_release_date": "2024-07-23T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.9.0", "product": { "name": "Open Source cURL \u003c8.9.0", "product_id": "T036409", "product_identification_helper": { "cpe": "cpe:/a:curl:curl:8.9.0" } } } ], "category": "product_name", "name": "cURL" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6197", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in cURL. Diese Fehler betrifft den ASN1-Parser von libcurl, insbesondere die Funktion utf8asn1str() aufgrund eines Buffer Overflow Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "release_date": "2024-07-23T22:00:00Z", "title": "CVE-2024-6197" }, { "cve": "CVE-2024-6874", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in cURL. Diese Fehler betrifft die URL-API-Funktion von ibcurl, da sie au\u00dferhalb eines stapelbasierten Puffers liest und die Zeichenkette nicht mit Null abschlie\u00dft. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-07-23T22:00:00Z", "title": "CVE-2024-6874" } ] }
ncsc-2024-0392
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot onderstaande categorie\u00c3\u00abn schade.\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2024-38124 toegewezen gekregen en bevindt zich in de NETLOGON functionaliteit. Succesvol misbruik is echter niet eenvoudig en vereist voorafgaande kennis van de infrastructuur en precieze timing, waarbij een randvoorwaarde van succes is dat er een nieuwe Domain Controller wordt ingericht.\n\n```\nMicrosoft Simple Certificate Enrollment Protocol: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43541 | 7.50 | Denial-of-Service | \n| CVE-2024-43544 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows cURL Implementation: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-6197 | 8.80 | Uitvoeren van willekeurige code, | \n|----------------|------|-------------------------------------|\n\nWindows Secure Channel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43550 | 7.40 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43582 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft ActiveX: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43517 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Telephony Server: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43518 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43456 | 4.80 | Manipuleren van gegevens | \n|----------------|------|-------------------------------------|\n\nWindows MSHTML Platform: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43573 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Mobile Broadband: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43525 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43526 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43537 | 6.50 | Denial-of-Service | \n| CVE-2024-43538 | 6.50 | Denial-of-Service | \n| CVE-2024-43540 | 6.50 | Denial-of-Service | \n| CVE-2024-43542 | 6.50 | Denial-of-Service | \n| CVE-2024-43543 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43523 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43524 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43536 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43555 | 6.50 | Denial-of-Service | \n| CVE-2024-43557 | 6.50 | Denial-of-Service | \n| CVE-2024-43558 | 6.50 | Denial-of-Service | \n| CVE-2024-43559 | 6.50 | Denial-of-Service | \n| CVE-2024-43561 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Standards-Based Storage Management Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43512 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nMicrosoft WDAC OLE DB provider for SQL: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43519 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43533 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43599 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43535 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43554 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nCode Integrity Guard: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43585 | 5.50 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Print Spooler Components: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43529 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Resilient File System (ReFS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43500 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Management Console: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43572 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRPC Endpoint Mapper Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43532 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Graphics Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43508 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2024-43534 | 6.50 | Toegang tot gevoelige gegevens | \n| CVE-2024-43509 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43556 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Local Security Authority (LSA): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43522 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nSudo for Windows: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43571 | 5.60 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Scripting: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43584 | 7.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWinlogon: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43583 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38129 | 7.50 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43547 | 6.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Cryptographic Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43546 | 5.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38261 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43608 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43607 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38265 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43453 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38212 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43549 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43564 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43589 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43592 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43593 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43611 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows EFI Partition: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-37976 | 6.70 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-37982 | 6.70 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-37983 | 6.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nRole: Windows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-20659 | 7.10 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-43521 | 7.50 | Denial-of-Service | \n| CVE-2024-43567 | 7.50 | Denial-of-Service | \n| CVE-2024-43575 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-30092 | 8.00 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows NT OS Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43553 | 7.40 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Network Address Translation (NAT): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43562 | 7.50 | Denial-of-Service | \n| CVE-2024-43565 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Licensing Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38262 | 7.50 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nOpenSSH for Windows: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43581 | 7.10 | Uitvoeren van willekeurige code | \n| CVE-2024-43615 | 7.10 | Uitvoeren van willekeurige code | \n| CVE-2024-38029 | 7.50 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows NTFS: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43514 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Netlogon: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38124 | 9.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Storage Port Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43560 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43501 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Secure Kernel Mode: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43516 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43528 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows Speech: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43574 | 8.30 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Ancillary Function Driver for WinSock: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43563 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows BitLocker: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43513 | 6.40 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Online Certificate Status Protocol (OCSP): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43545 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nInternet Small Computer Systems Interface (iSCSI): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43515 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43502 | 7.10 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43527 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-37979 | 6.70 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43511 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43520 | 5.00 | Denial-of-Service | \n| CVE-2024-43570 | 6.40 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nAzure Stack: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38179 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Storage: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43551 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Shell: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43552 | 7.30 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nBranchCache: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43506 | 7.50 | Denial-of-Service | \n| CVE-2024-38149 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "general", "text": "Numeric Truncation Error", "title": "CWE-197" }, { "category": "general", "text": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)", "title": "CWE-118" }, { "category": "general", "text": "Not Failing Securely (\u0027Failing Open\u0027)", "title": "CWE-636" }, { "category": "general", "text": "Free of Memory not on the Heap", "title": "CWE-590" }, { "category": "general", "text": "Incorrect Check of Function Return Value", "title": "CWE-253" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Improper Removal of Sensitive Information Before Storage or Transfer", "title": "CWE-212" }, { "category": "general", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Improper Neutralization", "title": "CWE-707" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Use of Uninitialized Resource", "title": "CWE-908" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Missing Cryptographic Step", "title": "CWE-325" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Protection Mechanism Failure", "title": "CWE-693" }, { "category": "general", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Authentication", "title": "CWE-287" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Windows", "tracking": { "current_release_date": "2024-10-08T19:55:28.028805Z", "id": "NCSC-2024-0392", "initial_release_date": "2024-10-08T19:55:28.028805Z", "revision_history": [ { "date": "2024-10-08T19:55:28.028805Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "azure_stack_hci", "product": { "name": "azure_stack_hci", "product_id": "CSAFPID-1667133", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:azure_stack_hci:10.2408.1.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "azure_stack_hci", "product": { "name": "azure_stack_hci", "product_id": "CSAFPID-1667132", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:azure_stack_hci:20349.2700:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "remote_desktop_client_for_windows_desktop", "product": { "name": "remote_desktop_client_for_windows_desktop", "product_id": "CSAFPID-1455711", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:remote_desktop_client_for_windows_desktop:1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-549001", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1507", "product": { "name": "windows_10_version_1507", "product_id": "CSAFPID-1453769", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1607", "product": { "name": "windows_10_version_1607", "product_id": "CSAFPID-1453770", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1809", "product": { "name": "windows_10_version_1809", "product_id": "CSAFPID-1453758", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_21h2", "product": { "name": "windows_10_version_21h2", "product_id": "CSAFPID-1453800", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_22h2", "product": { "name": "windows_10_version_22h2", "product_id": "CSAFPID-1453802", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_21h2", "product": { "name": "windows_11_version_21h2", "product_id": "CSAFPID-1453799", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_21h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h2", "product": { "name": "windows_11_version_22h2", "product_id": "CSAFPID-1453801", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h3", "product": { "name": "windows_11_version_22h3", "product_id": "CSAFPID-1453803", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_23h2", "product": { "name": "windows_11_version_23h2", "product_id": "CSAFPID-1453804", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_24h2", "product": { "name": "windows_11_version_24h2", "product_id": "CSAFPID-1615902", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008__service_pack_2", "product": { "name": "windows_server_2008__service_pack_2", "product_id": "CSAFPID-1453778", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1", "product": { "name": "windows_server_2008_r2_service_pack_1", "product_id": "CSAFPID-1453779", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:6.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product": { "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product_id": "CSAFPID-1453780", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2", "product": { "name": "windows_server_2008_service_pack_2", "product_id": "CSAFPID-1453776", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2__server_core_installation_", "product": { "name": "windows_server_2008_service_pack_2__server_core_installation_", "product_id": "CSAFPID-1453777", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1453781", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012__server_core_installation_", "product": { "name": "windows_server_2012__server_core_installation_", "product_id": "CSAFPID-1453782", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1453783", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2:6.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2__server_core_installation_", "product": { "name": "windows_server_2012_r2__server_core_installation_", "product_id": "CSAFPID-1453784", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:6.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1453771", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016__server_core_installation_", "product": { "name": "windows_server_2016__server_core_installation_", "product_id": "CSAFPID-1453772", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1453759", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019__server_core_installation_", "product": { "name": "windows_server_2019__server_core_installation_", "product_id": "CSAFPID-1453760", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1453798", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022__23h2_edition__server_core_installation_", "product": { "name": "windows_server_2022__23h2_edition__server_core_installation_", "product_id": "CSAFPID-1453805", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-1622087", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows:remote_desktop_client:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2507", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2482", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2483", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2481", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-3823", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-168717", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-168718", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-804567", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:23h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-1610036", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:24h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008", "product": { "name": "windows_server_2008", "product_id": "CSAFPID-2489", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008", "product": { "name": "windows_server_2008", "product_id": "CSAFPID-2490", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-2429", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-2417", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-2414", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-75345", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022_23h2", "product": { "name": "windows_server_2022_23h2", "product_id": "CSAFPID-747000", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43516", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43516", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43516.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43516" }, { "cve": "CVE-2024-43502", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "other", "text": "Use of Uninitialized Resource", "title": "CWE-908" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453800", "CSAFPID-1453802" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43502", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43502.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453800", "CSAFPID-1453802" ] } ], "title": "CVE-2024-43502" }, { "cve": "CVE-2024-43506", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43506", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43506.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43506" }, { "cve": "CVE-2024-43513", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43513", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43513.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43513" }, { "cve": "CVE-2024-43515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43515", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43515.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43515" }, { "cve": "CVE-2024-43518", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43518", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43518.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43518" }, { "cve": "CVE-2024-43519", "cwe": { "id": "CWE-197", "name": "Numeric Truncation Error" }, "notes": [ { "category": "other", "text": "Numeric Truncation Error", "title": "CWE-197" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43519", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43519.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43519" }, { "cve": "CVE-2024-43525", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43525", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43525.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43525" }, { "cve": "CVE-2024-43526", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43526", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43526.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43526" }, { "cve": "CVE-2024-43532", "cwe": { "id": "CWE-636", "name": "Not Failing Securely (\u0027Failing Open\u0027)" }, "notes": [ { "category": "other", "text": "Not Failing Securely (\u0027Failing Open\u0027)", "title": "CWE-636" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43532", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43532.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43532" }, { "cve": "CVE-2024-43534", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43534", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43534.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43534" }, { "cve": "CVE-2024-43535", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43535" }, { "cve": "CVE-2024-43537", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "other", "text": "Use of Uninitialized Resource", "title": "CWE-908" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43537", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43537.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43537" }, { "cve": "CVE-2024-43538", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43538", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43538.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43538" }, { "cve": "CVE-2024-43540", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43540", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43540.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43540" }, { "cve": "CVE-2024-43542", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43542", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43542.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43542" }, { "cve": "CVE-2024-43543", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43543", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43543.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-2483" ] } ], "title": "CVE-2024-43543" }, { "cve": "CVE-2024-43554", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "notes": [ { "category": "other", "text": "Improper Removal of Sensitive Information Before Storage or Transfer", "title": "CWE-212" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43554" }, { "cve": "CVE-2024-43573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-549001", "CSAFPID-1453802", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453800", "CSAFPID-1453804", "CSAFPID-1453759", "CSAFPID-1453758", "CSAFPID-1453760", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453771", "CSAFPID-1453770", "CSAFPID-1453784", "CSAFPID-1453772", "CSAFPID-1453783" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-549001", "CSAFPID-1453802", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453800", "CSAFPID-1453804", "CSAFPID-1453759", "CSAFPID-1453758", "CSAFPID-1453760", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453771", "CSAFPID-1453770", "CSAFPID-1453784", "CSAFPID-1453772", "CSAFPID-1453783" ] } ], "title": "CVE-2024-43573" }, { "cve": "CVE-2024-43581", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43581", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43581.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43581" }, { "cve": "CVE-2024-6197", "cwe": { "id": "CWE-590", "name": "Free of Memory not on the Heap" }, "notes": [ { "category": "other", "text": "Free of Memory not on the Heap", "title": "CWE-590" } ], "references": [ { "category": "self", "summary": "CVE-2024-6197", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6197.json" } ], "title": "CVE-2024-6197" }, { "cve": "CVE-2024-43615", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43615", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43615.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43615" }, { "cve": "CVE-2024-37976", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37976", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37976" }, { "cve": "CVE-2024-37982", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37982", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37982.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37982" }, { "cve": "CVE-2024-37983", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37983", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37983.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37983" }, { "cve": "CVE-2024-38149", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38149", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38149.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] } ], "title": "CVE-2024-38149" }, { "cve": "CVE-2024-43501", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43501", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43501.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43501" }, { "cve": "CVE-2024-43509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43509", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43509.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43509" }, { "cve": "CVE-2024-43511", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43511" }, { "cve": "CVE-2024-43514", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43514", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43514.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43514" }, { "cve": "CVE-2024-43517", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43517", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43517.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43517" }, { "cve": "CVE-2024-43520", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43520", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43520.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43520" }, { "cve": "CVE-2024-43523", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43523", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43523.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43523" }, { "cve": "CVE-2024-43524", "cwe": { "id": "CWE-118", "name": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)" }, "notes": [ { "category": "other", "text": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)", "title": "CWE-118" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43524", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43524.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43524" }, { "cve": "CVE-2024-43528", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43528", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43528.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43528" }, { "cve": "CVE-2024-43536", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43536", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43536.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43536" }, { "cve": "CVE-2024-43547", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "notes": [ { "category": "other", "text": "Missing Cryptographic Step", "title": "CWE-325" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43547", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43547.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43547" }, { "cve": "CVE-2024-43550", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43550", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43550.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43550" }, { "cve": "CVE-2024-43551", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43551", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43551.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43551" }, { "cve": "CVE-2024-43553", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43553.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43553" }, { "cve": "CVE-2024-43555", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43555", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43555.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43555" }, { "cve": "CVE-2024-43556", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43556", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43556.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43556" }, { "cve": "CVE-2024-43557", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43557", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43557.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43557" }, { "cve": "CVE-2024-43558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43558", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43558.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43558" }, { "cve": "CVE-2024-43559", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43559", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43559.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43559" }, { "cve": "CVE-2024-43560", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43560", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43560.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43560" }, { "cve": "CVE-2024-43561", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43561" }, { "cve": "CVE-2024-43562", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43562", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43562.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43562" }, { "cve": "CVE-2024-43563", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43563", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43563.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43563" }, { "cve": "CVE-2024-43565", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43565", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43565.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43565" }, { "cve": "CVE-2024-43570", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43570", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43570.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43570" }, { "cve": "CVE-2024-43572", "cwe": { "id": "CWE-707", "name": "Improper Neutralization" }, "notes": [ { "category": "other", "text": "Improper Neutralization", "title": "CWE-707" } ], "product_status": { "known_affected": [ "CSAFPID-549001", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43572", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43572.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-549001", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43572" }, { "cve": "CVE-2024-43582", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43582" }, { "cve": "CVE-2024-43585", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43585" }, { "cve": "CVE-2024-43599", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43599", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43599.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43599" }, { "cve": "CVE-2024-43583", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "notes": [ { "category": "other", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43583", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43583.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43583" }, { "cve": "CVE-2024-20659", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20659", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20659.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-20659" }, { "cve": "CVE-2024-30092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30092", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30092.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1615902" ] } ], "title": "CVE-2024-30092" }, { "cve": "CVE-2024-38261", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38261", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38261.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38261" }, { "cve": "CVE-2024-43541", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43541", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43541.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43541" }, { "cve": "CVE-2024-43608", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43608", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43608.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43608" }, { "cve": "CVE-2024-43607", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43607", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43607.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43607" }, { "cve": "CVE-2024-37979", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37979", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37979.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37979" }, { "cve": "CVE-2024-38124", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38124", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38124.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38124" }, { "cve": "CVE-2024-38265", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2490", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38265", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38265.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2490", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38265" }, { "cve": "CVE-2024-38262", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38262" }, { "cve": "CVE-2024-43453", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43453", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43453.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43453" }, { "cve": "CVE-2024-38212", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38212", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38212.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38212" }, { "cve": "CVE-2024-43456", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43456", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43456.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43456" }, { "cve": "CVE-2024-43512", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43512", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43512.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43512" }, { "cve": "CVE-2024-43521", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "notes": [ { "category": "other", "text": "Incorrect Check of Function Return Value", "title": "CWE-253" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43521", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43521.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43521" }, { "cve": "CVE-2024-43544", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43544", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43544.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43544" }, { "cve": "CVE-2024-43545", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43545", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43545.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43545" }, { "cve": "CVE-2024-43549", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43549" }, { "cve": "CVE-2024-43564", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43564", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43564.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43564" }, { "cve": "CVE-2024-43567", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43567", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43567.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43567" }, { "cve": "CVE-2024-43575", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43575", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43575.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43575" }, { "cve": "CVE-2024-43589", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43589", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43589.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43589" }, { "cve": "CVE-2024-43592", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43592.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43592" }, { "cve": "CVE-2024-43593", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43593", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43593.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43593" }, { "cve": "CVE-2024-43611", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43611", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43611.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43611" }, { "cve": "CVE-2024-43529", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43529", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43529.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43529" }, { "cve": "CVE-2024-43533", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1455711", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-75345" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43533", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43533.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1455711", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-75345" ] } ], "title": "CVE-2024-43533" }, { "cve": "CVE-2024-43546", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43546", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43546.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43546" }, { "cve": "CVE-2024-43574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43574", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43574.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481" ] } ], "title": "CVE-2024-43574" }, { "cve": "CVE-2024-43584", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43584", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43584.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43584" }, { "cve": "CVE-2024-38179", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1667132", "CSAFPID-1667133" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38179", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38179.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1667132", "CSAFPID-1667133" ] } ], "title": "CVE-2024-38179" }, { "cve": "CVE-2024-43508", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43508", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43508.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718" ] } ], "title": "CVE-2024-43508" }, { "cve": "CVE-2024-43500", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43500", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43500.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43500" }, { "cve": "CVE-2024-43522", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43522", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43522.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804" ] } ], "title": "CVE-2024-43522" }, { "cve": "CVE-2024-43552", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43552", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43552.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43552" }, { "cve": "CVE-2024-38029", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453805" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38029", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38029.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453805" ] } ], "title": "CVE-2024-38029" }, { "cve": "CVE-2024-38129", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-1453805" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453805" ] } ], "title": "CVE-2024-38129" }, { "cve": "CVE-2024-43527", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43527", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43527.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902" ] } ], "title": "CVE-2024-43527" }, { "cve": "CVE-2024-43571", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "other", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" } ], "product_status": { "known_affected": [ "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43571", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43571.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902" ] } ], "title": "CVE-2024-43571" } ] }
NCSC-2024-0392
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot onderstaande categorie\u00c3\u00abn schade.\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2024-38124 toegewezen gekregen en bevindt zich in de NETLOGON functionaliteit. Succesvol misbruik is echter niet eenvoudig en vereist voorafgaande kennis van de infrastructuur en precieze timing, waarbij een randvoorwaarde van succes is dat er een nieuwe Domain Controller wordt ingericht.\n\n```\nMicrosoft Simple Certificate Enrollment Protocol: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43541 | 7.50 | Denial-of-Service | \n| CVE-2024-43544 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows cURL Implementation: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-6197 | 8.80 | Uitvoeren van willekeurige code, | \n|----------------|------|-------------------------------------|\n\nWindows Secure Channel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43550 | 7.40 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43582 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft ActiveX: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43517 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Telephony Server: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43518 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43456 | 4.80 | Manipuleren van gegevens | \n|----------------|------|-------------------------------------|\n\nWindows MSHTML Platform: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43573 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Mobile Broadband: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43525 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43526 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43537 | 6.50 | Denial-of-Service | \n| CVE-2024-43538 | 6.50 | Denial-of-Service | \n| CVE-2024-43540 | 6.50 | Denial-of-Service | \n| CVE-2024-43542 | 6.50 | Denial-of-Service | \n| CVE-2024-43543 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43523 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43524 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43536 | 6.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43555 | 6.50 | Denial-of-Service | \n| CVE-2024-43557 | 6.50 | Denial-of-Service | \n| CVE-2024-43558 | 6.50 | Denial-of-Service | \n| CVE-2024-43559 | 6.50 | Denial-of-Service | \n| CVE-2024-43561 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Standards-Based Storage Management Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43512 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nMicrosoft WDAC OLE DB provider for SQL: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43519 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43533 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43599 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43535 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43554 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nCode Integrity Guard: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43585 | 5.50 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Print Spooler Components: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43529 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Resilient File System (ReFS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43500 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Management Console: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43572 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRPC Endpoint Mapper Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43532 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Graphics Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43508 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2024-43534 | 6.50 | Toegang tot gevoelige gegevens | \n| CVE-2024-43509 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43556 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Local Security Authority (LSA): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43522 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nSudo for Windows: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43571 | 5.60 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Scripting: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43584 | 7.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWinlogon: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43583 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38129 | 7.50 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43547 | 6.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Cryptographic Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43546 | 5.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38261 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43608 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43607 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38265 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43453 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38212 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43549 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43564 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43589 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43592 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43593 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-43611 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows EFI Partition: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-37976 | 6.70 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-37982 | 6.70 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-37983 | 6.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nRole: Windows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-20659 | 7.10 | Omzeilen van beveiligingsmaatregel | \n| CVE-2024-43521 | 7.50 | Denial-of-Service | \n| CVE-2024-43567 | 7.50 | Denial-of-Service | \n| CVE-2024-43575 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-30092 | 8.00 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows NT OS Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43553 | 7.40 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Network Address Translation (NAT): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43562 | 7.50 | Denial-of-Service | \n| CVE-2024-43565 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Licensing Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38262 | 7.50 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nOpenSSH for Windows: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43581 | 7.10 | Uitvoeren van willekeurige code | \n| CVE-2024-43615 | 7.10 | Uitvoeren van willekeurige code | \n| CVE-2024-38029 | 7.50 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows NTFS: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43514 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Netlogon: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38124 | 9.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Storage Port Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43560 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43501 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Secure Kernel Mode: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43516 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43528 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows Speech: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43574 | 8.30 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Ancillary Function Driver for WinSock: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43563 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows BitLocker: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43513 | 6.40 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Online Certificate Status Protocol (OCSP): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43545 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nInternet Small Computer Systems Interface (iSCSI): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43515 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43502 | 7.10 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43527 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-37979 | 6.70 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43511 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-43520 | 5.00 | Denial-of-Service | \n| CVE-2024-43570 | 6.40 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nAzure Stack: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38179 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Storage: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43551 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Shell: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43552 | 7.30 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nBranchCache: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43506 | 7.50 | Denial-of-Service | \n| CVE-2024-38149 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "general", "text": "Numeric Truncation Error", "title": "CWE-197" }, { "category": "general", "text": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)", "title": "CWE-118" }, { "category": "general", "text": "Not Failing Securely (\u0027Failing Open\u0027)", "title": "CWE-636" }, { "category": "general", "text": "Free of Memory not on the Heap", "title": "CWE-590" }, { "category": "general", "text": "Incorrect Check of Function Return Value", "title": "CWE-253" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Improper Removal of Sensitive Information Before Storage or Transfer", "title": "CWE-212" }, { "category": "general", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Improper Neutralization", "title": "CWE-707" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Use of Uninitialized Resource", "title": "CWE-908" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Missing Cryptographic Step", "title": "CWE-325" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Protection Mechanism Failure", "title": "CWE-693" }, { "category": "general", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Authentication", "title": "CWE-287" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Windows", "tracking": { "current_release_date": "2024-10-08T19:55:28.028805Z", "id": "NCSC-2024-0392", "initial_release_date": "2024-10-08T19:55:28.028805Z", "revision_history": [ { "date": "2024-10-08T19:55:28.028805Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "azure_stack_hci", "product": { "name": "azure_stack_hci", "product_id": "CSAFPID-1667133", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:azure_stack_hci:10.2408.1.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "azure_stack_hci", "product": { "name": "azure_stack_hci", "product_id": "CSAFPID-1667132", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:azure_stack_hci:20349.2700:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "remote_desktop_client_for_windows_desktop", "product": { "name": "remote_desktop_client_for_windows_desktop", "product_id": "CSAFPID-1455711", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:remote_desktop_client_for_windows_desktop:1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-549001", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1507", "product": { "name": "windows_10_version_1507", "product_id": "CSAFPID-1453769", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1607", "product": { "name": "windows_10_version_1607", "product_id": "CSAFPID-1453770", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1809", "product": { "name": "windows_10_version_1809", "product_id": "CSAFPID-1453758", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_21h2", "product": { "name": "windows_10_version_21h2", "product_id": "CSAFPID-1453800", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_22h2", "product": { "name": "windows_10_version_22h2", "product_id": "CSAFPID-1453802", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_21h2", "product": { "name": "windows_11_version_21h2", "product_id": "CSAFPID-1453799", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_21h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h2", "product": { "name": "windows_11_version_22h2", "product_id": "CSAFPID-1453801", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h3", "product": { "name": "windows_11_version_22h3", "product_id": "CSAFPID-1453803", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_23h2", "product": { "name": "windows_11_version_23h2", "product_id": "CSAFPID-1453804", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_24h2", "product": { "name": "windows_11_version_24h2", "product_id": "CSAFPID-1615902", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008__service_pack_2", "product": { "name": "windows_server_2008__service_pack_2", "product_id": "CSAFPID-1453778", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1", "product": { "name": "windows_server_2008_r2_service_pack_1", "product_id": "CSAFPID-1453779", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:6.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product": { "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product_id": "CSAFPID-1453780", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2", "product": { "name": "windows_server_2008_service_pack_2", "product_id": "CSAFPID-1453776", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2__server_core_installation_", "product": { "name": "windows_server_2008_service_pack_2__server_core_installation_", "product_id": "CSAFPID-1453777", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1453781", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012__server_core_installation_", "product": { "name": "windows_server_2012__server_core_installation_", "product_id": "CSAFPID-1453782", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1453783", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2:6.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2__server_core_installation_", "product": { "name": "windows_server_2012_r2__server_core_installation_", "product_id": "CSAFPID-1453784", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:6.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1453771", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016__server_core_installation_", "product": { "name": "windows_server_2016__server_core_installation_", "product_id": "CSAFPID-1453772", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1453759", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019__server_core_installation_", "product": { "name": "windows_server_2019__server_core_installation_", "product_id": "CSAFPID-1453760", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1453798", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022__23h2_edition__server_core_installation_", "product": { "name": "windows_server_2022__23h2_edition__server_core_installation_", "product_id": "CSAFPID-1453805", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-1622087", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows:remote_desktop_client:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2507", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2482", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2483", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-2481", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10", "product": { "name": "windows_10", "product_id": "CSAFPID-3823", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-168717", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-168718", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-804567", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:23h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11", "product": { "name": "windows_11", "product_id": "CSAFPID-1610036", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11:24h2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008", "product": { "name": "windows_server_2008", "product_id": "CSAFPID-2489", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008", "product": { "name": "windows_server_2008", "product_id": "CSAFPID-2490", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-2429", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-2417", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-2414", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-75345", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022_23h2", "product": { "name": "windows_server_2022_23h2", "product_id": "CSAFPID-747000", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43516", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43516", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43516.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43516" }, { "cve": "CVE-2024-43502", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "other", "text": "Use of Uninitialized Resource", "title": "CWE-908" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453800", "CSAFPID-1453802" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43502", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43502.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453800", "CSAFPID-1453802" ] } ], "title": "CVE-2024-43502" }, { "cve": "CVE-2024-43506", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43506", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43506.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43506" }, { "cve": "CVE-2024-43513", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43513", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43513.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43513" }, { "cve": "CVE-2024-43515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43515", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43515.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43515" }, { "cve": "CVE-2024-43518", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43518", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43518.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43518" }, { "cve": "CVE-2024-43519", "cwe": { "id": "CWE-197", "name": "Numeric Truncation Error" }, "notes": [ { "category": "other", "text": "Numeric Truncation Error", "title": "CWE-197" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43519", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43519.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43519" }, { "cve": "CVE-2024-43525", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43525", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43525.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43525" }, { "cve": "CVE-2024-43526", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43526", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43526.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43526" }, { "cve": "CVE-2024-43532", "cwe": { "id": "CWE-636", "name": "Not Failing Securely (\u0027Failing Open\u0027)" }, "notes": [ { "category": "other", "text": "Not Failing Securely (\u0027Failing Open\u0027)", "title": "CWE-636" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43532", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43532.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43532" }, { "cve": "CVE-2024-43534", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43534", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43534.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43534" }, { "cve": "CVE-2024-43535", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43535" }, { "cve": "CVE-2024-43537", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "other", "text": "Use of Uninitialized Resource", "title": "CWE-908" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43537", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43537.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43537" }, { "cve": "CVE-2024-43538", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43538", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43538.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43538" }, { "cve": "CVE-2024-43540", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43540", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43540.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43540" }, { "cve": "CVE-2024-43542", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43542", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43542.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43542" }, { "cve": "CVE-2024-43543", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43543", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43543.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-2483" ] } ], "title": "CVE-2024-43543" }, { "cve": "CVE-2024-43554", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "notes": [ { "category": "other", "text": "Improper Removal of Sensitive Information Before Storage or Transfer", "title": "CWE-212" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43554" }, { "cve": "CVE-2024-43573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-549001", "CSAFPID-1453802", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453800", "CSAFPID-1453804", "CSAFPID-1453759", "CSAFPID-1453758", "CSAFPID-1453760", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453771", "CSAFPID-1453770", "CSAFPID-1453784", "CSAFPID-1453772", "CSAFPID-1453783" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-549001", "CSAFPID-1453802", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453800", "CSAFPID-1453804", "CSAFPID-1453759", "CSAFPID-1453758", "CSAFPID-1453760", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453771", "CSAFPID-1453770", "CSAFPID-1453784", "CSAFPID-1453772", "CSAFPID-1453783" ] } ], "title": "CVE-2024-43573" }, { "cve": "CVE-2024-43581", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43581", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43581.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43581" }, { "cve": "CVE-2024-6197", "cwe": { "id": "CWE-590", "name": "Free of Memory not on the Heap" }, "notes": [ { "category": "other", "text": "Free of Memory not on the Heap", "title": "CWE-590" } ], "references": [ { "category": "self", "summary": "CVE-2024-6197", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6197.json" } ], "title": "CVE-2024-6197" }, { "cve": "CVE-2024-43615", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43615", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43615.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43615" }, { "cve": "CVE-2024-37976", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37976", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37976" }, { "cve": "CVE-2024-37982", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37982", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37982.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37982" }, { "cve": "CVE-2024-37983", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37983", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37983.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37983" }, { "cve": "CVE-2024-38149", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38149", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38149.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] } ], "title": "CVE-2024-38149" }, { "cve": "CVE-2024-43501", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43501", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43501.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43501" }, { "cve": "CVE-2024-43509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43509", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43509.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43509" }, { "cve": "CVE-2024-43511", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43511" }, { "cve": "CVE-2024-43514", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43514", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43514.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43514" }, { "cve": "CVE-2024-43517", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43517", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43517.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2490", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43517" }, { "cve": "CVE-2024-43520", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43520", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43520.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43520" }, { "cve": "CVE-2024-43523", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43523", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43523.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43523" }, { "cve": "CVE-2024-43524", "cwe": { "id": "CWE-118", "name": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)" }, "notes": [ { "category": "other", "text": "Incorrect Access of Indexable Resource (\u0027Range Error\u0027)", "title": "CWE-118" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43524", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43524.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43524" }, { "cve": "CVE-2024-43528", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43528", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43528.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43528" }, { "cve": "CVE-2024-43536", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43536", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43536.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43536" }, { "cve": "CVE-2024-43547", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "notes": [ { "category": "other", "text": "Missing Cryptographic Step", "title": "CWE-325" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43547", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43547.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43547" }, { "cve": "CVE-2024-43550", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43550", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43550.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43550" }, { "cve": "CVE-2024-43551", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43551", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43551.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43551" }, { "cve": "CVE-2024-43553", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43553.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43553" }, { "cve": "CVE-2024-43555", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43555", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43555.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43555" }, { "cve": "CVE-2024-43556", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43556", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43556.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43556" }, { "cve": "CVE-2024-43557", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43557", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43557.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43557" }, { "cve": "CVE-2024-43558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43558", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43558.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43558" }, { "cve": "CVE-2024-43559", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43559", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43559.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43559" }, { "cve": "CVE-2024-43560", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43560", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43560.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43560" }, { "cve": "CVE-2024-43561", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-2414", "CSAFPID-2481", "CSAFPID-2483" ] } ], "title": "CVE-2024-43561" }, { "cve": "CVE-2024-43562", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43562", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43562.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43562" }, { "cve": "CVE-2024-43563", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43563", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43563.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43563" }, { "cve": "CVE-2024-43565", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43565", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43565.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482" ] } ], "title": "CVE-2024-43565" }, { "cve": "CVE-2024-43570", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43570", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43570.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43570" }, { "cve": "CVE-2024-43572", "cwe": { "id": "CWE-707", "name": "Improper Neutralization" }, "notes": [ { "category": "other", "text": "Improper Neutralization", "title": "CWE-707" } ], "product_status": { "known_affected": [ "CSAFPID-549001", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43572", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43572.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-549001", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43572" }, { "cve": "CVE-2024-43582", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43582" }, { "cve": "CVE-2024-43585", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43585" }, { "cve": "CVE-2024-43599", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43599", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43599.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43599" }, { "cve": "CVE-2024-43583", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "notes": [ { "category": "other", "text": "Execution with Unnecessary Privileges", "title": "CWE-250" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43583", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43583.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43583" }, { "cve": "CVE-2024-20659", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20659", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20659.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-20659" }, { "cve": "CVE-2024-30092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30092", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30092.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-2483", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-2482", "CSAFPID-1453758", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1453769", "CSAFPID-1453770", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1615902" ] } ], "title": "CVE-2024-30092" }, { "cve": "CVE-2024-38261", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38261", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38261.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38261" }, { "cve": "CVE-2024-43541", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43541", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43541.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43541" }, { "cve": "CVE-2024-43608", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43608", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43608.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43608" }, { "cve": "CVE-2024-43607", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43607", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43607.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43607" }, { "cve": "CVE-2024-37979", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37979", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37979.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-37979" }, { "cve": "CVE-2024-38124", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38124", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38124.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38124" }, { "cve": "CVE-2024-38265", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2490", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38265", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38265.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2489", "CSAFPID-2490", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38265" }, { "cve": "CVE-2024-38262", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38262" }, { "cve": "CVE-2024-43453", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43453", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43453.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43453" }, { "cve": "CVE-2024-38212", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38212", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38212.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-38212" }, { "cve": "CVE-2024-43456", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43456", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43456.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43456" }, { "cve": "CVE-2024-43512", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43512", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43512.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43512" }, { "cve": "CVE-2024-43521", "cwe": { "id": "CWE-253", "name": "Incorrect Check of Function Return Value" }, "notes": [ { "category": "other", "text": "Incorrect Check of Function Return Value", "title": "CWE-253" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43521", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43521.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43521" }, { "cve": "CVE-2024-43544", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43544", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43544.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43544" }, { "cve": "CVE-2024-43545", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43545", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43545.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43545" }, { "cve": "CVE-2024-43549", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43549" }, { "cve": "CVE-2024-43564", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43564", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43564.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43564" }, { "cve": "CVE-2024-43567", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43567", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43567.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2429", "CSAFPID-2507", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43567" }, { "cve": "CVE-2024-43575", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43575", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43575.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-2414", "CSAFPID-2417", "CSAFPID-75345", "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772" ] } ], "title": "CVE-2024-43575" }, { "cve": "CVE-2024-43589", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43589", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43589.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43589" }, { "cve": "CVE-2024-43592", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43592.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43592" }, { "cve": "CVE-2024-43593", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43593", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43593.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43593" }, { "cve": "CVE-2024-43611", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43611", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43611.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453759", "CSAFPID-1453760", "CSAFPID-1453798", "CSAFPID-1453805", "CSAFPID-1453771", "CSAFPID-1453772", "CSAFPID-1453776", "CSAFPID-1453777", "CSAFPID-1453778", "CSAFPID-1453779", "CSAFPID-1453780", "CSAFPID-1453781", "CSAFPID-1453782", "CSAFPID-1453783", "CSAFPID-1453784" ] } ], "title": "CVE-2024-43611" }, { "cve": "CVE-2024-43529", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43529", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43529.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43529" }, { "cve": "CVE-2024-43533", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1455711", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-75345" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43533", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43533.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1455711", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-75345" ] } ], "title": "CVE-2024-43533" }, { "cve": "CVE-2024-43546", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43546", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43546.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481", "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43546" }, { "cve": "CVE-2024-43574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43574", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43574.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453800", "CSAFPID-1453801", "CSAFPID-1453802", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718", "CSAFPID-3823", "CSAFPID-75345", "CSAFPID-2481" ] } ], "title": "CVE-2024-43574" }, { "cve": "CVE-2024-43584", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43584", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43584.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453798", "CSAFPID-1453799", "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43584" }, { "cve": "CVE-2024-38179", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1667132", "CSAFPID-1667133" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38179", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38179.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1667132", "CSAFPID-1667133" ] } ], "title": "CVE-2024-38179" }, { "cve": "CVE-2024-43508", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43508", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43508.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902", "CSAFPID-747000", "CSAFPID-168718" ] } ], "title": "CVE-2024-43508" }, { "cve": "CVE-2024-43500", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43500", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43500.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43500" }, { "cve": "CVE-2024-43522", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43522", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43522.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804" ] } ], "title": "CVE-2024-43522" }, { "cve": "CVE-2024-43552", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43552", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43552.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453801", "CSAFPID-1453803", "CSAFPID-1453804", "CSAFPID-1453805", "CSAFPID-1615902" ] } ], "title": "CVE-2024-43552" }, { "cve": "CVE-2024-38029", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453805" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38029", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38029.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453805" ] } ], "title": "CVE-2024-38029" }, { "cve": "CVE-2024-38129", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-1453805" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453805" ] } ], "title": "CVE-2024-38129" }, { "cve": "CVE-2024-43527", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43527", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43527.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902" ] } ], "title": "CVE-2024-43527" }, { "cve": "CVE-2024-43571", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "other", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" } ], "product_status": { "known_affected": [ "CSAFPID-1615902" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43571", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43571.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615902" ] } ], "title": "CVE-2024-43571" } ] }
ghsa-x3h8-3mf2-v794
Vulnerability from github
libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes free()
on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the free()
implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.
{ "affected": [], "aliases": [ "CVE-2024-6197" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-24T08:15:03Z", "severity": "HIGH" }, "details": "libcurl\u0027s ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.", "id": "GHSA-x3h8-3mf2-v794", "modified": "2024-11-29T12:31:48Z", "published": "2024-07-24T09:30:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6197" }, { "type": "WEB", "url": "https://hackerone.com/reports/2559516" }, { "type": "WEB", "url": "https://curl.se/docs/CVE-2024-6197.html" }, { "type": "WEB", "url": "https://curl.se/docs/CVE-2024-6197.json" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20241129-0008" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/07/24/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/07/24/5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.