Vulnerability from csaf_ncscnl
Published
2024-08-13 18:19
Modified
2024-08-27 07:59
Summary
Kwetsbaarheden verholpen in Microsoft Windows

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Microsoft heeft kwetsbaarheden verholpen in Windows. Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service - Omzeilen van beveiligingsmaatregel - Manipuleren van gegevens - Verkrijgen van verhoogde rechten - Spoofing - Uitvoeren van willekeurige code (root/administrator rechten) - Uitvoeren van willekeurige code (Gebruikersrechten) - Toegang tot systeemgegevens Van de kwetsbaarheden met kenmerk CVE-2024-38106, CVE-2024-38107, CVE-2024-38178 en CVE-2024-38193 geeft Microsoft aan informatie te hebben dat deze actief zijn misbruikt. De kwetsbaarheden met kenmerk CVE-2024-38106, CVE-2024-38107 en CVE-2024-38193 bevinden zich respectievelijk in de Kernel, de Power Dependency Coördinator en de Ancillary Function Driver for WinSock en stellen een lokale, geauthenticeerde kwaadwillende in staat om zich verhoogde rechten toe te kennen en code uit te voeren met SYSTEM rechten. De kwetsbaarheid met kenmerk CVE-2024-38178 bevindt zich in de Scripting Engine en stelt een kwaadwillende in staat om willekeurige code uit te voeren met rechten van het slachtoffer. Succesvol misbruik vereist wel dat de kwaadwillende het slachtoffer misleidt om de Edge browser in 'Internet Explorer mode' laat draaien. Van de genoemde kwetsbaarheden is geen publieke Proof-of-Concept-code of exploit beschikbaar. Het vermoeden van het NCSC is echter dat deze wel op korte termijn publiek beschikbaar zal komen. Grootschalig actief misbruik is minder waarschijnlijk, vanwege de beperkende voorwaarden van misbruik. De ernstigste kwetsbaarheid heeft kenmerk CVE-2024-38063 toegewezen gekregen en bevindt zich in de wijze waarop Windows het IPv6 Protocol verwerkt. Een kwaadwillende kan zonder voorafgaande authenticatie op afstand willekeurige code uitvoeren op het kwetsbare systeem door het herhaaldelijk verzenden van speciaal geprepareerde IPv6 packets. IPv6 is standaard actief. Onderzoekers hebben Proof-of-Concept-code (PoC) gepubliceerd waarmee de kwetsbaarheid kan worden aangetoond. De PoC code vereist dat het doelwit onder controle is van de onderzoeker en veroorzaakt op dit moment hooguit een memory corruption wat resulteert in een crash van het systeem. Uitvoer van willekeurige code wordt niet bereikt. De kans op grootschalig misbruik wordt hiermee groter, maar door de beperkende voorwaarde om de PoC werkend te krijgen is deze PoC niet zondermeer grootschalig op internet in te zetten. Microsoft is niet op de hoogte dat de kwetsbaarheid actief wordt misbruikt. Microsoft adviseert om als mitigerende maatregel IPv6 uit te schakelen indien dit niet strikt noodzakelijk is. De kwetsbaarheden met kenmerk CVE-2024-21302 en CVE-2024-38202 zijn op de laatste BlackHat Conference gepubliceerd door de onderzoeker die ze ontdekt heeft. Deze kwetsbaarheden worden in de gegevens van deze maandelijkse update wel genoemd, maar in deze update worden ze niet verholpen. Microsoft geeft aan nog aan een oplossing te werken en heeft wel mitigerende maatregelen gepubliceerd, om de dreiging van misbruik zo goed als mogelijk te beperken. Zie hiervoor de referenties naar de specifieke kwetsbaarheid. De kwetsbaarheden stellen een kwaadwillende in staat om een roll-back uit te voeren van geïnstalleerde updates en zo het systeem weer kwetsbaar te maken voor oudere kwetsbaarheden, zonder dat dit ontdekt kan worden door het systeem. Voor het slachtoffer blijft het systeem voldoen aan de laatste beveiligingsupdates. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende over verhoogde rechten beschikt op het kwetsbare systeem. Actief misbruik zal dus vermoedelijk een volgende stap in een keten zijn door een kwaadwillende die op andere wijze toegang heeft gekregen tot het kwetsbare systeem en deze kwetsbaarheden gebruikt om permanente toegang te garanderen. ``` Windows Mark of the Web (MOTW): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38213 | 6.50 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Compressed Folder: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38165 | 6.50 | Manipuleren van gegevens | |----------------|------|-------------------------------------| Windows Update Stack: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38163 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38202 | 7.30 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Microsoft Windows DNS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-37968 | 7.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows Mobile Broadband: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38161 | 6.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Ancillary Function Driver for WinSock: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38193 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38141 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows IP Routing Management Snapin: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38114 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38115 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38116 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Kernel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38106 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2024-38127 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38133 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38151 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2024-38153 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Secure Boot: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2022-2601 | 8.60 | Omzeilen van beveiligingsmaatregel | | CVE-2023-40547 | 8.30 | Omzeilen van beveiligingsmaatregel | | CVE-2022-3775 | 7.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Kernel-Mode Drivers: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38184 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38191 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38185 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38186 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38187 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Print Spooler Components: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38198 | 7.50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Power Dependency Coordinator: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38107 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows SmartScreen: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38180 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Initial Machine Configuration: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38223 | 6.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Line Printer Daemon Service (LPD): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38199 | 9.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Streaming Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38125 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38134 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38144 | 8.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Kerberos: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-29995 | 8.10 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Security Center: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38155 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Scripting: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38178 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Local Security Authority Server (lsasrv): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38118 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2024-38122 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows NTFS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38117 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Routing and Remote Access Service (RRAS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38121 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38128 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38130 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38154 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38120 | 8.80 | Uitvoeren van willekeurige code | | CVE-2024-38214 | 6.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows WLAN Auto Config Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38143 | 4.20 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows NT OS Kernel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38135 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Network Address Translation (NAT): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38126 | 7.50 | Denial-of-Service | | CVE-2024-38132 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Resource Manager: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38136 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2024-38137 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Common Log File System Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38196 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Transport Security Layer (TLS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38148 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Secure Kernel Mode: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-21302 | 6.70 | Verkrijgen van verhoogde rechten | | CVE-2024-38142 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Reliable Multicast Transport Driver (RMCAST): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38140 | 9.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Bluetooth Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38123 | 4.40 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows TCP/IP: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38063 | 9.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Cloud Files Mini Filter Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38215 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows DWM Core Library: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38147 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2024-38150 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Clipboard Virtual Channel Extension: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38131 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Network Virtualization: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38159 | 9.10 | Uitvoeren van willekeurige code | | CVE-2024-38160 | 9.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Deployment Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38138 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft WDAC OLE DB provider for SQL: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38152 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Layer-2 Bridge Network Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-38145 | 7.50 | Denial-of-Service | | CVE-2024-38146 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| ```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. Ook zijn mitigerende maatregelen gepubliceerd om de kans op misbruik te beperken voor die kwetsbaarheden waarvoor (nog) geen update beschikbaar is. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op: https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-122
Heap-based Buffer Overflow
CWE-125
Out-of-bounds Read
CWE-126
Buffer Over-read
CWE-138
Improper Neutralization of Special Elements
CWE-190
Integer Overflow or Wraparound
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-197
Numeric Truncation Error
CWE-20
Improper Input Validation
CWE-208
Observable Timing Discrepancy
CWE-284
Improper Access Control
CWE-306
Missing Authentication for Critical Function
CWE-345
Insufficient Verification of Data Authenticity
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-693
Protection Mechanism Failure
CWE-73
External Control of File Name or Path
CWE-787
Out-of-bounds Write
CWE-822
Untrusted Pointer Dereference
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-908
Use of Uninitialized Resource



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "Microsoft heeft kwetsbaarheden verholpen in Windows. Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service\n- Omzeilen van beveiligingsmaatregel\n- Manipuleren van gegevens\n- Verkrijgen van verhoogde rechten\n- Spoofing\n- Uitvoeren van willekeurige code (root/administrator rechten)\n- Uitvoeren van willekeurige code (Gebruikersrechten)\n- Toegang tot systeemgegevens\n\nVan de kwetsbaarheden met kenmerk CVE-2024-38106, CVE-2024-38107, CVE-2024-38178 en CVE-2024-38193 geeft Microsoft aan informatie te hebben dat deze actief zijn misbruikt.\n\nDe kwetsbaarheden met kenmerk CVE-2024-38106, CVE-2024-38107 en CVE-2024-38193 bevinden zich respectievelijk in de Kernel, de Power Dependency Co\u00f6rdinator en de Ancillary Function Driver for WinSock en stellen een lokale, geauthenticeerde kwaadwillende in staat om zich verhoogde rechten toe te kennen en code uit te voeren met SYSTEM rechten.\n\nDe kwetsbaarheid met kenmerk CVE-2024-38178 bevindt zich in de Scripting Engine en stelt een kwaadwillende in staat om willekeurige code uit te voeren met rechten van het slachtoffer. Succesvol misbruik vereist wel dat de kwaadwillende het slachtoffer misleidt om de Edge browser in \u0027Internet Explorer mode\u0027 laat draaien.\nVan de genoemde kwetsbaarheden is geen publieke Proof-of-Concept-code of exploit beschikbaar. Het vermoeden van het NCSC is echter dat deze wel op korte termijn publiek beschikbaar zal komen. Grootschalig actief misbruik is minder waarschijnlijk, vanwege de beperkende voorwaarden van misbruik.\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2024-38063 toegewezen gekregen en bevindt zich in de wijze waarop Windows het IPv6 Protocol verwerkt. Een kwaadwillende kan zonder voorafgaande authenticatie op afstand willekeurige code uitvoeren op het kwetsbare systeem door het herhaaldelijk verzenden van speciaal geprepareerde IPv6 packets. IPv6 is standaard actief. Onderzoekers hebben Proof-of-Concept-code (PoC) gepubliceerd waarmee de kwetsbaarheid kan worden aangetoond. De PoC code vereist dat het doelwit onder controle is van de onderzoeker en veroorzaakt op dit moment hooguit een memory corruption wat resulteert in een crash van het systeem. Uitvoer van willekeurige code wordt niet bereikt. De kans op grootschalig misbruik wordt hiermee groter, maar door de beperkende voorwaarde om de PoC werkend te krijgen is deze PoC niet zondermeer grootschalig op internet in te zetten. Microsoft is niet op de hoogte dat de kwetsbaarheid actief wordt misbruikt. Microsoft adviseert om als mitigerende maatregel IPv6 uit te schakelen indien dit niet strikt noodzakelijk is.\n\nDe kwetsbaarheden met kenmerk CVE-2024-21302 en CVE-2024-38202 zijn op de laatste BlackHat Conference gepubliceerd door de onderzoeker die ze ontdekt heeft. Deze kwetsbaarheden worden in de gegevens van deze maandelijkse update wel genoemd, maar in deze update worden ze niet verholpen.\nMicrosoft geeft aan nog aan een oplossing te werken en heeft wel mitigerende maatregelen gepubliceerd, om de dreiging van misbruik zo goed als mogelijk te beperken. Zie hiervoor de referenties naar de specifieke kwetsbaarheid.\n\nDe kwetsbaarheden stellen een kwaadwillende in staat om een roll-back uit te voeren van ge\u00efnstalleerde updates en zo het systeem weer kwetsbaar te maken voor oudere kwetsbaarheden, zonder dat dit ontdekt kan worden door het systeem. Voor het slachtoffer blijft het systeem voldoen aan de laatste beveiligingsupdates.\nSuccesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende over verhoogde rechten beschikt op het kwetsbare systeem. Actief misbruik zal dus vermoedelijk een volgende stap in een keten zijn door een kwaadwillende die op andere wijze toegang heeft gekregen tot het kwetsbare systeem en deze kwetsbaarheden gebruikt om permanente toegang te garanderen.\n\n\n```\nWindows Mark of the Web (MOTW): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38213 | 6.50 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows Compressed Folder: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38165 | 6.50 | Manipuleren van gegevens            | \n|----------------|------|-------------------------------------|\n\nWindows Update Stack: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38163 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38202 | 7.30 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows DNS: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-37968 | 7.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nWindows Mobile Broadband: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38161 | 6.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Ancillary Function Driver for WinSock: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38193 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38141 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows IP Routing Management Snapin: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38114 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38115 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38116 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38106 | 7.00 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38127 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38133 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38151 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2024-38153 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Secure Boot: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2022-2601  | 8.60 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2023-40547 | 8.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2022-3775  | 7.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38184 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38191 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38185 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38186 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38187 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Print Spooler Components: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38198 | 7.50 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Power Dependency Coordinator: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38107 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows SmartScreen: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38180 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Initial Machine Configuration: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38223 | 6.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nLine Printer Daemon Service (LPD): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38199 | 9.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Streaming Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38125 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38134 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38144 | 8.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-29995 | 8.10 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Security Center: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38155 | 5.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Scripting: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38178 | 7.50 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Local Security Authority Server (lsasrv): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38118 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2024-38122 | 5.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows NTFS: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38117 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38121 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38128 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38130 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38154 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38120 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2024-38214 | 6.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows WLAN Auto Config Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38143 | 4.20 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows NT OS Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38135 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Network Address Translation (NAT): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38126 | 7.50 | Denial-of-Service                   | \n| CVE-2024-38132 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Resource Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38136 | 7.00 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38137 | 7.00 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38196 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Transport Security Layer (TLS): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38148 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Secure Kernel Mode: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-21302 | 6.70 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38142 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nReliable Multicast Transport Driver (RMCAST): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38140 | 9.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Bluetooth Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38123 | 4.40 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows TCP/IP: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38063 | 9.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Cloud Files Mini Filter Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38215 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows DWM Core Library: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38147 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2024-38150 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Clipboard Virtual Channel Extension: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38131 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Network Virtualization: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38159 | 9.10 | Uitvoeren van willekeurige code     | \n| CVE-2024-38160 | 9.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Deployment Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38138 | 7.50 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft WDAC OLE DB provider for SQL: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38152 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Layer-2 Bridge Network Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-38145 | 7.50 | Denial-of-Service                   | \n| CVE-2024-38146 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n```",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. Ook zijn mitigerende maatregelen gepubliceerd om de kans op misbruik te beperken voor die kwetsbaarheden waarvoor (nog) geen update beschikbaar is. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Buffer Over-read",
        "title": "CWE-126"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements",
        "title": "CWE-138"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Integer Underflow (Wrap or Wraparound)",
        "title": "CWE-191"
      },
      {
        "category": "general",
        "text": "Numeric Truncation Error",
        "title": "CWE-197"
      },
      {
        "category": "general",
        "text": "Improper Input Validation",
        "title": "CWE-20"
      },
      {
        "category": "general",
        "text": "Observable Timing Discrepancy",
        "title": "CWE-208"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Missing Authentication for Critical Function",
        "title": "CWE-306"
      },
      {
        "category": "general",
        "text": "Insufficient Verification of Data Authenticity",
        "title": "CWE-345"
      },
      {
        "category": "general",
        "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
        "title": "CWE-362"
      },
      {
        "category": "general",
        "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
        "title": "CWE-367"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Sensitive Data Storage in Improperly Locked Memory",
        "title": "CWE-591"
      },
      {
        "category": "general",
        "text": "Protection Mechanism Failure",
        "title": "CWE-693"
      },
      {
        "category": "general",
        "text": "External Control of File Name or Path",
        "title": "CWE-73"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Write",
        "title": "CWE-787"
      },
      {
        "category": "general",
        "text": "Untrusted Pointer Dereference",
        "title": "CWE-822"
      },
      {
        "category": "general",
        "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
        "title": "CWE-843"
      },
      {
        "category": "general",
        "text": "Use of Uninitialized Resource",
        "title": "CWE-908"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference - certbundde; cveprojectv5; hkcert; nvd",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302"
      },
      {
        "category": "external",
        "summary": "Reference - cveprojectv5; nvd",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38063"
      },
      {
        "category": "external",
        "summary": "Reference - certbundde; cveprojectv5; hkcert; nvd",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38202"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Microsoft Windows",
    "tracking": {
      "current_release_date": "2024-08-27T07:59:08.391850Z",
      "id": "NCSC-2024-0334",
      "initial_release_date": "2024-08-13T18:19:27.728322Z",
      "revision_history": [
        {
          "date": "2024-08-13T18:19:27.728322Z",
          "number": "0",
          "summary": "Initiele versie"
        },
        {
          "date": "2024-08-27T07:59:08.391850Z",
          "number": "1",
          "summary": "Er is Proof-of-Concept-code (PoC) verschenen voor de kwetsbaarheid met kenmerk CVE-2024-38063"
        }
      ],
      "status": "final",
      "version": "1.0.1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "remote_desktop_client_for_windows_desktop",
            "product": {
              "name": "remote_desktop_client_for_windows_desktop",
              "product_id": "CSAFPID-1455711",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:remote_desktop_client_for_windows_desktop:1.2.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1507",
            "product": {
              "name": "windows_10_version_1507",
              "product_id": "CSAFPID-1453769",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1507",
            "product": {
              "name": "windows_10_version_1507",
              "product_id": "CSAFPID-1574686",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1607",
            "product": {
              "name": "windows_10_version_1607",
              "product_id": "CSAFPID-1453770",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1607",
            "product": {
              "name": "windows_10_version_1607",
              "product_id": "CSAFPID-1574687",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1809",
            "product": {
              "name": "windows_10_version_1809",
              "product_id": "CSAFPID-1453758",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_1809",
            "product": {
              "name": "windows_10_version_1809",
              "product_id": "CSAFPID-1455810",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_21h2",
            "product": {
              "name": "windows_10_version_21h2",
              "product_id": "CSAFPID-1453800",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_21h2",
            "product": {
              "name": "windows_10_version_21h2",
              "product_id": "CSAFPID-1610391",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_22h2",
            "product": {
              "name": "windows_10_version_22h2",
              "product_id": "CSAFPID-1453802",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_version_22h2",
            "product": {
              "name": "windows_10_version_22h2",
              "product_id": "CSAFPID-1610393",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_21h2",
            "product": {
              "name": "windows_11_version_21h2",
              "product_id": "CSAFPID-1453799",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_21h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_21h2",
            "product": {
              "name": "windows_11_version_21h2",
              "product_id": "CSAFPID-1610390",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_21h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_22h2",
            "product": {
              "name": "windows_11_version_22h2",
              "product_id": "CSAFPID-1453801",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_22h2",
            "product": {
              "name": "windows_11_version_22h2",
              "product_id": "CSAFPID-1610392",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_22h3",
            "product": {
              "name": "windows_11_version_22h3",
              "product_id": "CSAFPID-1453803",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_22h3",
            "product": {
              "name": "windows_11_version_22h3",
              "product_id": "CSAFPID-1610394",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_23h2",
            "product": {
              "name": "windows_11_version_23h2",
              "product_id": "CSAFPID-1453804",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_23h2",
            "product": {
              "name": "windows_11_version_23h2",
              "product_id": "CSAFPID-1610395",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_24h2",
            "product": {
              "name": "windows_11_version_24h2",
              "product_id": "CSAFPID-1615902",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11_version_24h2",
            "product": {
              "name": "windows_11_version_24h2",
              "product_id": "CSAFPID-1610396",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2008__service_pack_2",
            "product": {
              "name": "windows_server_2008__service_pack_2",
              "product_id": "CSAFPID-1453778",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:6.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2008_r2_service_pack_1__server_core_installation_",
            "product": {
              "name": "windows_server_2008_r2_service_pack_1__server_core_installation_",
              "product_id": "CSAFPID-1453780",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:6.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2008_r2_service_pack_1",
            "product": {
              "name": "windows_server_2008_r2_service_pack_1",
              "product_id": "CSAFPID-1453779",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:6.1.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2008_service_pack_2__server_core_installation_",
            "product": {
              "name": "windows_server_2008_service_pack_2__server_core_installation_",
              "product_id": "CSAFPID-1453777",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:6.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2008_service_pack_2",
            "product": {
              "name": "windows_server_2008_service_pack_2",
              "product_id": "CSAFPID-1453776",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:6.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2012__server_core_installation_",
            "product": {
              "name": "windows_server_2012__server_core_installation_",
              "product_id": "CSAFPID-1453782",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:6.2.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2012_r2__server_core_installation_",
            "product": {
              "name": "windows_server_2012_r2__server_core_installation_",
              "product_id": "CSAFPID-1453784",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:6.3.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2012_r2",
            "product": {
              "name": "windows_server_2012_r2",
              "product_id": "CSAFPID-1453783",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2:6.3.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2012",
            "product": {
              "name": "windows_server_2012",
              "product_id": "CSAFPID-1453781",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2012:6.2.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016__server_core_installation_",
            "product": {
              "name": "windows_server_2016__server_core_installation_",
              "product_id": "CSAFPID-1453772",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016__server_core_installation_",
            "product": {
              "name": "windows_server_2016__server_core_installation_",
              "product_id": "CSAFPID-1457438",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016",
            "product": {
              "name": "windows_server_2016",
              "product_id": "CSAFPID-1453771",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2016:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016",
            "product": {
              "name": "windows_server_2016",
              "product_id": "CSAFPID-1457437",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2016:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019__server_core_installation_",
            "product": {
              "name": "windows_server_2019__server_core_installation_",
              "product_id": "CSAFPID-1453760",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019__server_core_installation_",
            "product": {
              "name": "windows_server_2019__server_core_installation_",
              "product_id": "CSAFPID-1457435",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019",
            "product": {
              "name": "windows_server_2019",
              "product_id": "CSAFPID-1453759",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019",
            "product": {
              "name": "windows_server_2019",
              "product_id": "CSAFPID-1457434",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2019:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022__23h2_edition__server_core_installation_",
            "product": {
              "name": "windows_server_2022__23h2_edition__server_core_installation_",
              "product_id": "CSAFPID-1453805",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022__23h2_edition__server_core_installation_",
            "product": {
              "name": "windows_server_2022__23h2_edition__server_core_installation_",
              "product_id": "CSAFPID-1455588",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022",
            "product": {
              "name": "windows_server_2022",
              "product_id": "CSAFPID-1453798",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2022:10.0.0:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022",
            "product": {
              "name": "windows_server_2022",
              "product_id": "CSAFPID-1457436",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:microsoft:windows_server_2022:n_a:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_for_32-bit_systems",
            "product": {
              "name": "windows_10_for_32-bit_systems",
              "product_id": "CSAFPID-1502044",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10_for_32-bit_systems:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10_for_64-based_systems",
            "product": {
              "name": "windows_10_for_64-based_systems",
              "product_id": "CSAFPID-1502062",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10_for_64-based_systems:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-2507",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502046",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1607_for_32-bit_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502058",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1607_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-2482",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502053",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1809_for_32-bit_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502047",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1809_for_arm64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502040",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1809_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-2483",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502051",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:21h2_for_32-bit_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502043",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:21h2_for_arm64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502061",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:21h2_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-2481",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502041",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:22h2_for_32-bit_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502057",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:22h2_for_arm64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-1502060",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:22h2_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_10",
            "product": {
              "name": "windows_10",
              "product_id": "CSAFPID-3823",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502050",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:21h2_for_arm64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502059",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:21h2_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-168717",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502039",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:22h2_for_arm64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502056",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:22h2_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-168718",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502045",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:23h2_for_arm64-based_system:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1502055",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:23h2_for_x64-based_systems:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-804567",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:23h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1614511",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:24h2_for_arm64-based_system:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1614512",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:24h2_for_x64-based_system:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_11",
            "product": {
              "name": "windows_11",
              "product_id": "CSAFPID-1610036",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_11:24h2:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016",
            "product": {
              "name": "windows_server_2016",
              "product_id": "CSAFPID-2417",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2016",
            "product": {
              "name": "windows_server_2016",
              "product_id": "CSAFPID-168719",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019",
            "product": {
              "name": "windows_server_2019",
              "product_id": "CSAFPID-2414",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2019",
            "product": {
              "name": "windows_server_2019",
              "product_id": "CSAFPID-75346",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022_23h2",
            "product": {
              "name": "windows_server_2022_23h2",
              "product_id": "CSAFPID-747000",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022",
            "product": {
              "name": "windows_server_2022",
              "product_id": "CSAFPID-2488",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022",
            "product": {
              "name": "windows_server_2022",
              "product_id": "CSAFPID-75345",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows_server_2022",
            "product": {
              "name": "windows_server_2022",
              "product_id": "CSAFPID-1502048",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows_server_2022:23h2_edition:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "windows",
            "product": {
              "name": "windows",
              "product_id": "CSAFPID-289704",
              "product_identification_helper": {
                "cpe": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "microsoft"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2601",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-2601",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2022-2601"
    },
    {
      "cve": "CVE-2024-38161",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1502048",
          "CSAFPID-75346",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2414",
          "CSAFPID-2481",
          "CSAFPID-2483"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38161",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38161.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1502048",
            "CSAFPID-75346",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2414",
            "CSAFPID-2481",
            "CSAFPID-2483"
          ]
        }
      ],
      "title": "CVE-2024-38161"
    },
    {
      "cve": "CVE-2024-38178",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2488"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38178",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38178.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2488"
          ]
        }
      ],
      "title": "CVE-2024-38178"
    },
    {
      "cve": "CVE-2024-38184",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38184",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38184.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38184"
    },
    {
      "cve": "CVE-2024-38191",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38191",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38191.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38191"
    },
    {
      "cve": "CVE-2024-38193",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-75345",
          "CSAFPID-1502048",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2488",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38193",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38193.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-75345",
            "CSAFPID-1502048",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2488",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38193"
    },
    {
      "cve": "CVE-2024-38196",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38196",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38196.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38196"
    },
    {
      "cve": "CVE-2024-38198",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insufficient Verification of Data Authenticity",
          "title": "CWE-345"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38198",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38198.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38198"
    },
    {
      "cve": "CVE-2024-38199",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38199",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38199.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38199"
    },
    {
      "cve": "CVE-2024-38213",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "notes": [
        {
          "category": "other",
          "text": "Protection Mechanism Failure",
          "title": "CWE-693"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-75345",
          "CSAFPID-1502048",
          "CSAFPID-2417",
          "CSAFPID-2488",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38213",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38213.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-75345",
            "CSAFPID-1502048",
            "CSAFPID-2417",
            "CSAFPID-2488",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38213"
    },
    {
      "cve": "CVE-2024-21302",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2488",
          "CSAFPID-1502048",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-289704",
          "CSAFPID-1455810",
          "CSAFPID-1457434",
          "CSAFPID-1457435",
          "CSAFPID-1457436",
          "CSAFPID-1610390",
          "CSAFPID-1610391",
          "CSAFPID-1610392",
          "CSAFPID-1610393",
          "CSAFPID-1610394",
          "CSAFPID-1610395",
          "CSAFPID-1455588",
          "CSAFPID-1610396",
          "CSAFPID-1574686",
          "CSAFPID-1574687",
          "CSAFPID-1457437",
          "CSAFPID-1457438"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-21302",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21302.json"
        }
      ],
      "title": "CVE-2024-21302"
    },
    {
      "cve": "CVE-2023-40547",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-40547",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-40547.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2023-40547"
    },
    {
      "cve": "CVE-2024-38063",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Underflow (Wrap or Wraparound)",
          "title": "CWE-191"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38063",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38063.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38063"
    },
    {
      "cve": "CVE-2024-38106",
      "cwe": {
        "id": "CWE-591",
        "name": "Sensitive Data Storage in Improperly Locked Memory"
      },
      "notes": [
        {
          "category": "other",
          "text": "Sensitive Data Storage in Improperly Locked Memory",
          "title": "CWE-591"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1615902",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-2488",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38106",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38106.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1615902",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-2488",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38106"
    },
    {
      "cve": "CVE-2024-38107",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-2488",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38107",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38107.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-2488",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38107"
    },
    {
      "cve": "CVE-2024-29995",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "notes": [
        {
          "category": "other",
          "text": "Observable Timing Discrepancy",
          "title": "CWE-208"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453800",
          "CSAFPID-1453802",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-29995",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29995.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453800",
            "CSAFPID-1453802",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345"
          ]
        }
      ],
      "title": "CVE-2024-29995"
    },
    {
      "cve": "CVE-2024-38114",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38114",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38114.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38114"
    },
    {
      "cve": "CVE-2024-38115",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38115",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38115.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38115"
    },
    {
      "cve": "CVE-2024-38116",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38116",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38116.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38116"
    },
    {
      "cve": "CVE-2024-38117",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38117",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38117.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38117"
    },
    {
      "cve": "CVE-2024-38118",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Uninitialized Resource",
          "title": "CWE-908"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38118",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38118.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38118"
    },
    {
      "cve": "CVE-2024-38122",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Uninitialized Resource",
          "title": "CWE-908"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38122",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38122.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38122"
    },
    {
      "cve": "CVE-2024-38125",
      "cwe": {
        "id": "CWE-197",
        "name": "Numeric Truncation Error"
      },
      "notes": [
        {
          "category": "other",
          "text": "Numeric Truncation Error",
          "title": "CWE-197"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38125",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38125.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38125"
    },
    {
      "cve": "CVE-2024-38126",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38126",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38126.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38126"
    },
    {
      "cve": "CVE-2024-38130",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38130",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38130.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38130"
    },
    {
      "cve": "CVE-2024-38131",
      "cwe": {
        "id": "CWE-591",
        "name": "Sensitive Data Storage in Improperly Locked Memory"
      },
      "notes": [
        {
          "category": "other",
          "text": "Sensitive Data Storage in Improperly Locked Memory",
          "title": "CWE-591"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1455711",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38131",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38131.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1455711",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38131"
    },
    {
      "cve": "CVE-2024-38132",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38132",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38132.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38132"
    },
    {
      "cve": "CVE-2024-38133",
      "cwe": {
        "id": "CWE-138",
        "name": "Improper Neutralization of Special Elements"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements",
          "title": "CWE-138"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2414",
          "CSAFPID-2481",
          "CSAFPID-2483"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38133",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38133.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2414",
            "CSAFPID-2481",
            "CSAFPID-2483"
          ]
        }
      ],
      "title": "CVE-2024-38133"
    },
    {
      "cve": "CVE-2024-38134",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38134",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38134.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38134"
    },
    {
      "cve": "CVE-2024-38136",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2414",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2483",
          "CSAFPID-1502048",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38136",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38136.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2414",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2483",
            "CSAFPID-1502048",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38136"
    },
    {
      "cve": "CVE-2024-38140",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38140",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38140.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38140"
    },
    {
      "cve": "CVE-2024-38141",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38141",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38141.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38141"
    },
    {
      "cve": "CVE-2024-38142",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38142",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38142.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38142"
    },
    {
      "cve": "CVE-2024-38143",
      "cwe": {
        "id": "CWE-306",
        "name": "Missing Authentication for Critical Function"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Authentication for Critical Function",
          "title": "CWE-306"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38143",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38143.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38143"
    },
    {
      "cve": "CVE-2024-38144",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38144",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38144.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38144"
    },
    {
      "cve": "CVE-2024-38145",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38145",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38145.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38145"
    },
    {
      "cve": "CVE-2024-38146",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38146",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38146.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38146"
    },
    {
      "cve": "CVE-2024-38151",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481",
          "CSAFPID-2482"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38151",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38151.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481",
            "CSAFPID-2482"
          ]
        }
      ],
      "title": "CVE-2024-38151"
    },
    {
      "cve": "CVE-2024-38152",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38152",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38152.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38152"
    },
    {
      "cve": "CVE-2024-38153",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
          "title": "CWE-367"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38153",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38153.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38153"
    },
    {
      "cve": "CVE-2024-38155",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1615902",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38155",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38155.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1615902",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38155"
    },
    {
      "cve": "CVE-2024-38180",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "notes": [
        {
          "category": "other",
          "text": "Protection Mechanism Failure",
          "title": "CWE-693"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38180",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38180.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38180"
    },
    {
      "cve": "CVE-2024-38185",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "Untrusted Pointer Dereference",
          "title": "CWE-822"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38185",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38185.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38185"
    },
    {
      "cve": "CVE-2024-38186",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
          "title": "CWE-367"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38186",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38186.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38186"
    },
    {
      "cve": "CVE-2024-38187",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "Untrusted Pointer Dereference",
          "title": "CWE-822"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38187",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38187.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38187"
    },
    {
      "cve": "CVE-2022-3775",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-3775",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3775.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2022-3775"
    },
    {
      "cve": "CVE-2024-38215",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38215",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38215.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38215"
    },
    {
      "cve": "CVE-2024-38202",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-289704",
          "CSAFPID-1455810",
          "CSAFPID-1457434",
          "CSAFPID-1457435",
          "CSAFPID-1457436",
          "CSAFPID-1610390",
          "CSAFPID-1610391",
          "CSAFPID-1610392",
          "CSAFPID-1610393",
          "CSAFPID-1610394",
          "CSAFPID-1610395",
          "CSAFPID-1455588",
          "CSAFPID-1574687",
          "CSAFPID-1457437",
          "CSAFPID-1457438",
          "CSAFPID-2488",
          "CSAFPID-2414",
          "CSAFPID-2417"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38202",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38202.json"
        }
      ],
      "title": "CVE-2024-38202"
    },
    {
      "cve": "CVE-2024-38223",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-2507",
          "CSAFPID-2481",
          "CSAFPID-3823",
          "CSAFPID-2482",
          "CSAFPID-2483",
          "CSAFPID-168718",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38223",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38223.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-2507",
            "CSAFPID-2481",
            "CSAFPID-3823",
            "CSAFPID-2482",
            "CSAFPID-2483",
            "CSAFPID-168718",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38223"
    },
    {
      "cve": "CVE-2024-38127",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453758",
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1453769",
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-2483",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481",
          "CSAFPID-2482",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38127",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38127.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453758",
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1453769",
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-2483",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481",
            "CSAFPID-2482",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38127"
    },
    {
      "cve": "CVE-2024-38121",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-75345",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38121",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38121.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-75345",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38121"
    },
    {
      "cve": "CVE-2024-38128",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38128",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38128.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38128"
    },
    {
      "cve": "CVE-2024-38138",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-747000",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-75345",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38138",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38138.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-747000",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-75345",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38138"
    },
    {
      "cve": "CVE-2024-38154",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-75345",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38154",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38154.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-75345",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-38154"
    },
    {
      "cve": "CVE-2024-38120",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38120",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38120.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000"
          ]
        }
      ],
      "title": "CVE-2024-38120"
    },
    {
      "cve": "CVE-2024-38214",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-168719",
          "CSAFPID-75346",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38214",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38214.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-168719",
            "CSAFPID-75346",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38214"
    },
    {
      "cve": "CVE-2024-37968",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insufficient Verification of Data Authenticity",
          "title": "CWE-345"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453759",
          "CSAFPID-1453760",
          "CSAFPID-1453798",
          "CSAFPID-1453805",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1453776",
          "CSAFPID-1453777",
          "CSAFPID-1453778",
          "CSAFPID-1453779",
          "CSAFPID-1453780",
          "CSAFPID-1453781",
          "CSAFPID-1453782",
          "CSAFPID-1453783",
          "CSAFPID-1453784",
          "CSAFPID-747000",
          "CSAFPID-2507",
          "CSAFPID-2414",
          "CSAFPID-2417",
          "CSAFPID-75345",
          "CSAFPID-1502048",
          "CSAFPID-168719",
          "CSAFPID-75346"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37968",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37968.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453759",
            "CSAFPID-1453760",
            "CSAFPID-1453798",
            "CSAFPID-1453805",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1453776",
            "CSAFPID-1453777",
            "CSAFPID-1453778",
            "CSAFPID-1453779",
            "CSAFPID-1453780",
            "CSAFPID-1453781",
            "CSAFPID-1453782",
            "CSAFPID-1453783",
            "CSAFPID-1453784",
            "CSAFPID-747000",
            "CSAFPID-2507",
            "CSAFPID-2414",
            "CSAFPID-2417",
            "CSAFPID-75345",
            "CSAFPID-1502048",
            "CSAFPID-168719",
            "CSAFPID-75346"
          ]
        }
      ],
      "title": "CVE-2024-37968"
    },
    {
      "cve": "CVE-2024-38137",
      "cwe": {
        "id": "CWE-591",
        "name": "Sensitive Data Storage in Improperly Locked Memory"
      },
      "notes": [
        {
          "category": "other",
          "text": "Sensitive Data Storage in Improperly Locked Memory",
          "title": "CWE-591"
        },
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-75345",
          "CSAFPID-2481"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38137",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38137.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-75345",
            "CSAFPID-2481"
          ]
        }
      ],
      "title": "CVE-2024-38137"
    },
    {
      "cve": "CVE-2024-38147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38147",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38147.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481"
          ]
        }
      ],
      "title": "CVE-2024-38147"
    },
    {
      "cve": "CVE-2024-38148",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453801",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1502048",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-168718"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38148",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38148.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453801",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1502048",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-168718"
          ]
        }
      ],
      "title": "CVE-2024-38148"
    },
    {
      "cve": "CVE-2024-38150",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453798",
          "CSAFPID-1453799",
          "CSAFPID-1453800",
          "CSAFPID-1453801",
          "CSAFPID-1453802",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1615902",
          "CSAFPID-1502048",
          "CSAFPID-75345",
          "CSAFPID-747000",
          "CSAFPID-168718",
          "CSAFPID-3823",
          "CSAFPID-2481"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38150",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38150.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453798",
            "CSAFPID-1453799",
            "CSAFPID-1453800",
            "CSAFPID-1453801",
            "CSAFPID-1453802",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1615902",
            "CSAFPID-1502048",
            "CSAFPID-75345",
            "CSAFPID-747000",
            "CSAFPID-168718",
            "CSAFPID-3823",
            "CSAFPID-2481"
          ]
        }
      ],
      "title": "CVE-2024-38150"
    },
    {
      "cve": "CVE-2024-38135",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1453801",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1453805",
          "CSAFPID-1502048",
          "CSAFPID-747000",
          "CSAFPID-168718"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38135",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38135.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1453801",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1453805",
            "CSAFPID-1502048",
            "CSAFPID-747000",
            "CSAFPID-168718"
          ]
        }
      ],
      "title": "CVE-2024-38135"
    },
    {
      "cve": "CVE-2024-38165",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "other",
          "text": "External Control of File Name or Path",
          "title": "CWE-73"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453801",
          "CSAFPID-1453803",
          "CSAFPID-1453804",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38165",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38165.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453801",
            "CSAFPID-1453803",
            "CSAFPID-1453804",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38165"
    },
    {
      "cve": "CVE-2024-38159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1502048",
          "CSAFPID-2417",
          "CSAFPID-2482",
          "CSAFPID-168719"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38159",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38159.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1502048",
            "CSAFPID-2417",
            "CSAFPID-2482",
            "CSAFPID-168719"
          ]
        }
      ],
      "title": "CVE-2024-38159"
    },
    {
      "cve": "CVE-2024-38160",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1453770",
          "CSAFPID-1453771",
          "CSAFPID-1453772",
          "CSAFPID-1502048",
          "CSAFPID-168719"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38160",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38160.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1453770",
            "CSAFPID-1453771",
            "CSAFPID-1453772",
            "CSAFPID-1502048",
            "CSAFPID-168719"
          ]
        }
      ],
      "title": "CVE-2024-38160"
    },
    {
      "cve": "CVE-2024-38123",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1615902",
          "CSAFPID-1502048"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-38123",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38123.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1615902",
            "CSAFPID-1502048"
          ]
        }
      ],
      "title": "CVE-2024-38123"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.