Vulnerability from csaf_ncscnl
Published
2025-01-14 19:09
Modified
2025-01-14 19:09
Summary
Kwetsbaarheden verholpen in Microsoft Windows

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial of Service (DoS) - Omzeilen van beveiligingsmaatregel - Uitvoer van willekeurige code (Gebruikersrechten) - Uitvoer van willekeurige code (Systeemrechten) - Toegang tot gevoelige gegevens - Verkrijgen van verhoogde rechten - Spoofing Van de kwetsbaarheid met kenmerk CVE-2025-21308 geeft Microsoft aan informatie te hebben dat de kwetsbaarheid besproken wordt op gesloten fora. Deze kwetsbaarheid bevindt zich in het Thema-systeem en stelt een kwaadwillende in staat om zich voor te doen als het slachtoffer en mogelijk code uit te voeren in de context van het slachtoffer. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende het slachtoffer misleidt een malafide bestand te openen en bewerken. Grootschalig actief misbruik is daarmee onwaarschijnlijk. ``` Windows Security Account Manager: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21313 | 6.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Web Threat Defense User Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21343 | 7.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Smart Card: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21312 | 2.40 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Microsoft Windows Search Component: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21292 | 8.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows WLAN Auto Config Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21257 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Remote Desktop Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21297 | 8.10 | Uitvoeren van willekeurige code | | CVE-2025-21309 | 8.10 | Uitvoeren van willekeurige code | | CVE-2025-21278 | 6.20 | Denial-of-Service | | CVE-2025-21330 | 7.50 | Denial-of-Service | | CVE-2025-21225 | 5.90 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Virtual Trusted Platform Module: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21210 | 4.20 | Toegang tot gevoelige gegevens | | CVE-2025-21280 | 5.50 | Denial-of-Service | | CVE-2025-21284 | 5.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Kernel Memory: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21316 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21318 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21319 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21320 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21321 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21317 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21323 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows NTLM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21311 | 9.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Recovery Environment Agent: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21202 | 6.10 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Themes: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21308 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows Secure Boot: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-7344 | 6.70 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Geolocation Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21301 | 6.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Virtualization-Based Security (VBS) Enclave: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21370 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Boot Loader: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21211 | 6.80 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows UPnP Device Host: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21389 | 7.50 | Denial-of-Service | | CVE-2025-21300 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Microsoft Brokering File System: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21315 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21372 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Mark of the Web (MOTW): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21217 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows Connected Devices Platform Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21207 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Active Directory Federation Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21193 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Microsoft Graphics Component: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21382 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows OLE: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21298 | 9.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows SmartScreen: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21314 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Line Printer Daemon Service (LPD): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21224 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Direct Show: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21291 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Kerberos: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21242 | 5.90 | Toegang tot gevoelige gegevens | | CVE-2025-21299 | 7.10 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21218 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Installer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21275 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21287 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21331 | 7.30 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Cryptographic Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21336 | 5.60 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Win32K - GRFX: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21338 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Digital Media: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21249 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21255 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21258 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21260 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21263 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21265 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21327 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21341 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21226 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21227 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21228 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21229 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21232 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21256 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21261 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21310 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-21324 | 6.60 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows PrintWorkflowUserSvc: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21234 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21235 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows MapUrlToZone: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21268 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21269 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21219 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21329 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21328 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21189 | 4.30 | Omzeilen van beveiligingsmaatregel | | CVE-2025-21276 | 7.50 | Denial-of-Service | | CVE-2025-21332 | 4.30 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Active Directory Domain Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21293 | 8.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows COM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21272 | 6.50 | Toegang tot gevoelige gegevens | | CVE-2025-21281 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21288 | 6.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Event Tracing: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21274 | 5.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows Hyper-V NT Kernel Integration VSP: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21335 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21333 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-21334 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Client-Side Caching (CSC) Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21374 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-21378 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows SPNEGO Extended Negotiation: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21295 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Cloud Files Mini Filter Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21271 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| IP Helper: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21231 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Reliable Multicast Transport Driver (RMCAST): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21307 | 9.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Digest Authentication: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21294 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows BitLocker: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21214 | 4.20 | Toegang tot gevoelige gegevens | | CVE-2025-21213 | 4.60 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Internet Explorer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21326 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Telephony Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21411 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21413 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21233 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21236 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21237 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21239 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21241 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21243 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21244 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21248 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21252 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21266 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21282 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21302 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21303 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21306 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21273 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21286 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21305 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21339 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21246 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21417 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21250 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21240 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21238 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21223 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21409 | 8.80 | Uitvoeren van willekeurige code | | CVE-2025-21245 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Message Queuing: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21251 | 7.50 | Denial-of-Service | | CVE-2025-21270 | 7.50 | Denial-of-Service | | CVE-2025-21277 | 7.50 | Denial-of-Service | | CVE-2025-21285 | 7.50 | Denial-of-Service | | CVE-2025-21289 | 7.50 | Denial-of-Service | | CVE-2025-21290 | 7.50 | Denial-of-Service | | CVE-2025-21220 | 7.50 | Toegang tot gevoelige gegevens | | CVE-2025-21230 | 7.50 | Denial-of-Service | |----------------|------|-------------------------------------| Windows DWM Core Library: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21304 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Boot Manager: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21215 | 4.60 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Hello: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21340 | 5.50 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| BranchCache: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21296 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| ```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op: https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-636
Not Failing Securely ('Failing Open')
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-922
Insecure Storage of Sensitive Information
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-126
Buffer Over-read
CWE-303
Incorrect Implementation of Authentication Algorithm
CWE-41
Improper Resolution of Path Equivalence
CWE-415
Double Free
CWE-908
Use of Uninitialized Resource
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-833
Deadlock
CWE-190
Integer Overflow or Wraparound
CWE-693
Protection Mechanism Failure
CWE-532
Insertion of Sensitive Information into Log File
CWE-451
User Interface (UI) Misrepresentation of Critical Information
CWE-285
Improper Authorization
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-352
Cross-Site Request Forgery (CSRF)
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow



{
   document: {
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         tlp: {
            label: "WHITE",
         },
      },
      lang: "nl",
      notes: [
         {
            category: "legal_disclaimer",
            text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.",
         },
         {
            category: "description",
            text: "Microsoft heeft kwetsbaarheden verholpen in Windows.",
            title: "Feiten",
         },
         {
            category: "description",
            text: "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:\n\n- Denial of Service (DoS)\n- Omzeilen van beveiligingsmaatregel\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Systeemrechten)\n- Toegang tot gevoelige gegevens\n- Verkrijgen van verhoogde rechten\n- Spoofing\n\nVan de kwetsbaarheid met kenmerk CVE-2025-21308 geeft Microsoft aan informatie te hebben dat de kwetsbaarheid besproken wordt op gesloten fora. Deze kwetsbaarheid bevindt zich in het Thema-systeem en stelt een kwaadwillende in staat om zich voor te doen als het slachtoffer en mogelijk code uit te voeren in de context van het slachtoffer. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende het slachtoffer misleidt een malafide bestand te openen en bewerken. Grootschalig actief misbruik is daarmee onwaarschijnlijk. \n\n```\n\nWindows Security Account Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21313 | 6.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Web Threat Defense User Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21343 | 7.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Smart Card: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21312 | 2.40 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows Search Component: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21292 | 8.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows WLAN Auto Config Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21257 | 5.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21297 | 8.10 | Uitvoeren van willekeurige code     | \n| CVE-2025-21309 | 8.10 | Uitvoeren van willekeurige code     | \n| CVE-2025-21278 | 6.20 | Denial-of-Service                   | \n| CVE-2025-21330 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21225 | 5.90 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Virtual Trusted Platform Module: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21210 | 4.20 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21280 | 5.50 | Denial-of-Service                   | \n| CVE-2025-21284 | 5.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Kernel Memory: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21316 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21318 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21319 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21320 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21321 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21317 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21323 | 5.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows NTLM: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21311 | 9.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Recovery Environment Agent: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21202 | 6.10 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Themes: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21308 | 6.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nWindows Secure Boot: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-7344  | 6.70 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows Geolocation Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21301 | 6.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Virtualization-Based Security (VBS) Enclave: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21370 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Boot Loader: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21211 | 6.80 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows UPnP Device Host: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21389 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21300 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nMicrosoft Brokering File System: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21315 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21372 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Mark of the Web (MOTW): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21217 | 6.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nWindows Connected Devices Platform Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21207 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nActive Directory Federation Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21193 | 6.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nMicrosoft Graphics Component: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21382 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows OLE: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21298 | 9.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows SmartScreen: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21314 | 6.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nLine Printer Daemon Service (LPD): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21224 | 8.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Direct Show: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21291 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21242 | 5.90 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21299 | 7.10 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21218 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Installer: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21275 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21287 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21331 | 7.30 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Cryptographic Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21336 | 5.60 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Win32K - GRFX: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21338 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Digital Media: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21249 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21255 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21258 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21260 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21263 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21265 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21327 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21341 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21226 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21227 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21228 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21229 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21232 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21256 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21261 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21310 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21324 | 6.60 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows PrintWorkflowUserSvc: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21234 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21235 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows MapUrlToZone: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21268 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21269 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21219 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21329 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21328 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21189 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n| CVE-2025-21276 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21332 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nActive Directory Domain Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21293 | 8.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows COM: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21272 | 6.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21281 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21288 | 6.50 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Event Tracing: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21274 | 5.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows Hyper-V NT Kernel Integration VSP: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21335 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21333 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-21334 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Client-Side Caching (CSC) Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21374 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21378 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows SPNEGO Extended Negotiation: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21295 | 8.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Cloud Files Mini Filter Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21271 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nIP Helper: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21231 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nReliable Multicast Transport Driver (RMCAST): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21307 | 9.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Digest Authentication: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21294 | 8.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows BitLocker: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21214 | 4.20 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21213 | 4.60 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nInternet Explorer: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21326 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Telephony Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21411 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21413 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21233 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21236 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21237 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21239 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21241 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21243 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21244 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21248 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21252 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21266 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21282 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21302 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21303 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21306 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21273 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21286 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21305 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21339 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21246 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21417 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21250 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21240 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21238 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21223 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21409 | 8.80 | Uitvoeren van willekeurige code     | \n| CVE-2025-21245 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Message Queuing: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21251 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21270 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21277 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21285 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21289 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21290 | 7.50 | Denial-of-Service                   | \n| CVE-2025-21220 | 7.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-21230 | 7.50 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nWindows DWM Core Library: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21304 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Boot Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21215 | 4.60 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Hello: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21340 | 5.50 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nBranchCache: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21296 | 7.50 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\n\n```",
            title: "Interpretaties",
         },
         {
            category: "description",
            text: "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
            title: "Oplossingen",
         },
         {
            category: "general",
            text: "medium",
            title: "Kans",
         },
         {
            category: "general",
            text: "high",
            title: "Schade",
         },
         {
            category: "general",
            text: "Sensitive Data Storage in Improperly Locked Memory",
            title: "CWE-591",
         },
         {
            category: "general",
            text: "Not Failing Securely ('Failing Open')",
            title: "CWE-636",
         },
         {
            category: "general",
            text: "Improper Link Resolution Before File Access ('Link Following')",
            title: "CWE-59",
         },
         {
            category: "general",
            text: "Insecure Storage of Sensitive Information",
            title: "CWE-922",
         },
         {
            category: "general",
            text: "Integer Underflow (Wrap or Wraparound)",
            title: "CWE-191",
         },
         {
            category: "general",
            text: "Buffer Over-read",
            title: "CWE-126",
         },
         {
            category: "general",
            text: "Incorrect Implementation of Authentication Algorithm",
            title: "CWE-303",
         },
         {
            category: "general",
            text: "Improper Resolution of Path Equivalence",
            title: "CWE-41",
         },
         {
            category: "general",
            text: "Double Free",
            title: "CWE-415",
         },
         {
            category: "general",
            text: "Use of Uninitialized Resource",
            title: "CWE-908",
         },
         {
            category: "general",
            text: "Access of Resource Using Incompatible Type ('Type Confusion')",
            title: "CWE-843",
         },
         {
            category: "general",
            text: "Deadlock",
            title: "CWE-833",
         },
         {
            category: "general",
            text: "Integer Overflow or Wraparound",
            title: "CWE-190",
         },
         {
            category: "general",
            text: "Protection Mechanism Failure",
            title: "CWE-693",
         },
         {
            category: "general",
            text: "Insertion of Sensitive Information into Log File",
            title: "CWE-532",
         },
         {
            category: "general",
            text: "User Interface (UI) Misrepresentation of Critical Information",
            title: "CWE-451",
         },
         {
            category: "general",
            text: "Improper Authorization",
            title: "CWE-285",
         },
         {
            category: "general",
            text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
            title: "CWE-362",
         },
         {
            category: "general",
            text: "Out-of-bounds Read",
            title: "CWE-125",
         },
         {
            category: "general",
            text: "Cross-Site Request Forgery (CSRF)",
            title: "CWE-352",
         },
         {
            category: "general",
            text: "Improper Access Control",
            title: "CWE-284",
         },
         {
            category: "general",
            text: "Use After Free",
            title: "CWE-416",
         },
         {
            category: "general",
            text: "NULL Pointer Dereference",
            title: "CWE-476",
         },
         {
            category: "general",
            text: "Improper Control of Generation of Code ('Code Injection')",
            title: "CWE-94",
         },
         {
            category: "general",
            text: "Uncontrolled Resource Consumption",
            title: "CWE-400",
         },
         {
            category: "general",
            text: "Exposure of Sensitive Information to an Unauthorized Actor",
            title: "CWE-200",
         },
         {
            category: "general",
            text: "Heap-based Buffer Overflow",
            title: "CWE-122",
         },
      ],
      publisher: {
         category: "coordinator",
         contact_details: "cert@ncsc.nl",
         name: "Nationaal Cyber Security Centrum",
         namespace: "https://www.ncsc.nl/",
      },
      title: "Kwetsbaarheden verholpen in Microsoft Windows",
      tracking: {
         current_release_date: "2025-01-14T19:09:24.429168Z",
         id: "NCSC-2025-0010",
         initial_release_date: "2025-01-14T19:09:24.429168Z",
         revision_history: [
            {
               date: "2025-01-14T19:09:24.429168Z",
               number: "0",
               summary: "Initiele versie",
            },
         ],
         status: "final",
         version: "1.0.0",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  category: "product_name",
                  name: "windows_10_version_1507",
                  product: {
                     name: "windows_10_version_1507",
                     product_id: "CSAFPID-1723936",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_10_version_1507:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_10_version_1607",
                  product: {
                     name: "windows_10_version_1607",
                     product_id: "CSAFPID-1723937",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_10_version_1607:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_10_version_1809",
                  product: {
                     name: "windows_10_version_1809",
                     product_id: "CSAFPID-1720442",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_10_version_1809:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_10_version_21h2",
                  product: {
                     name: "windows_10_version_21h2",
                     product_id: "CSAFPID-1741366",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_10_version_21h2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_10_version_22h2",
                  product: {
                     name: "windows_10_version_22h2",
                     product_id: "CSAFPID-1741368",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_10_version_22h2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_11_version_22h2",
                  product: {
                     name: "windows_11_version_22h2",
                     product_id: "CSAFPID-1741367",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_11_version_22h2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_11_version_22h3",
                  product: {
                     name: "windows_11_version_22h3",
                     product_id: "CSAFPID-1741369",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_11_version_22h3:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_11_version_23h2",
                  product: {
                     name: "windows_11_version_23h2",
                     product_id: "CSAFPID-1741370",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_11_version_23h2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_11_version_24h2",
                  product: {
                     name: "windows_11_version_24h2",
                     product_id: "CSAFPID-1741371",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_11_version_24h2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2008__service_pack_2",
                  product: {
                     name: "windows_server_2008__service_pack_2",
                     product_id: "CSAFPID-1723943",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2008_r2_service_pack_1",
                  product: {
                     name: "windows_server_2008_r2_service_pack_1",
                     product_id: "CSAFPID-1723944",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2008_r2_service_pack_1__server_core_installation_",
                  product: {
                     name: "windows_server_2008_r2_service_pack_1__server_core_installation_",
                     product_id: "CSAFPID-1723945",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2008_service_pack_2",
                  product: {
                     name: "windows_server_2008_service_pack_2",
                     product_id: "CSAFPID-1723941",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2008_service_pack_2__server_core_installation_",
                  product: {
                     name: "windows_server_2008_service_pack_2__server_core_installation_",
                     product_id: "CSAFPID-1723942",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2012",
                  product: {
                     name: "windows_server_2012",
                     product_id: "CSAFPID-1717820",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2012__server_core_installation_",
                  product: {
                     name: "windows_server_2012__server_core_installation_",
                     product_id: "CSAFPID-1717821",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2012_r2",
                  product: {
                     name: "windows_server_2012_r2",
                     product_id: "CSAFPID-1717822",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2012_r2__server_core_installation_",
                  product: {
                     name: "windows_server_2012_r2__server_core_installation_",
                     product_id: "CSAFPID-1717823",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2016",
                  product: {
                     name: "windows_server_2016",
                     product_id: "CSAFPID-1717812",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2016__server_core_installation_",
                  product: {
                     name: "windows_server_2016__server_core_installation_",
                     product_id: "CSAFPID-1717813",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2019",
                  product: {
                     name: "windows_server_2019",
                     product_id: "CSAFPID-1717808",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2019__server_core_installation_",
                  product: {
                     name: "windows_server_2019__server_core_installation_",
                     product_id: "CSAFPID-1717809",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2022",
                  product: {
                     name: "windows_server_2022",
                     product_id: "CSAFPID-1717810",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2022__23h2_edition__server_core_installation_",
                  product: {
                     name: "windows_server_2022__23h2_edition__server_core_installation_",
                     product_id: "CSAFPID-1741352",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2025",
                  product: {
                     name: "windows_server_2025",
                     product_id: "CSAFPID-1741353",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "windows_server_2025__server_core_installation_",
                  product: {
                     name: "windows_server_2025__server_core_installation_",
                     product_id: "CSAFPID-1741354",
                     product_identification_helper: {
                        cpe: "cpe:2.3:a:microsoft:windows_server_2025__server_core_installation_:*:*:*:*:*:*:*:*",
                     },
                  },
               },
            ],
            category: "vendor",
            name: "microsoft",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2025-21411",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21411",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21411.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21411",
      },
      {
         cve: "CVE-2025-21413",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21413",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21413.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21413",
      },
      {
         cve: "CVE-2025-21210",
         cwe: {
            id: "CWE-636",
            name: "Not Failing Securely ('Failing Open')",
         },
         notes: [
            {
               category: "other",
               text: "Not Failing Securely ('Failing Open')",
               title: "CWE-636",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21210",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21210.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21210",
      },
      {
         cve: "CVE-2025-21214",
         cwe: {
            id: "CWE-200",
            name: "Exposure of Sensitive Information to an Unauthorized Actor",
         },
         notes: [
            {
               category: "other",
               text: "Exposure of Sensitive Information to an Unauthorized Actor",
               title: "CWE-200",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21214",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21214.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21214",
      },
      {
         cve: "CVE-2025-21215",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21215",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21215.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21215",
      },
      {
         cve: "CVE-2025-21233",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21233",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21233.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21233",
      },
      {
         cve: "CVE-2025-21236",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21236",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21236.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21236",
      },
      {
         cve: "CVE-2025-21237",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21237",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21237.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21237",
      },
      {
         cve: "CVE-2025-21239",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21239",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21239.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21239",
      },
      {
         cve: "CVE-2025-21241",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21241",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21241.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21241",
      },
      {
         cve: "CVE-2025-21242",
         cwe: {
            id: "CWE-200",
            name: "Exposure of Sensitive Information to an Unauthorized Actor",
         },
         notes: [
            {
               category: "other",
               text: "Exposure of Sensitive Information to an Unauthorized Actor",
               title: "CWE-200",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21242",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21242.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21242",
      },
      {
         cve: "CVE-2025-21243",
         cwe: {
            id: "CWE-190",
            name: "Integer Overflow or Wraparound",
         },
         notes: [
            {
               category: "other",
               text: "Integer Overflow or Wraparound",
               title: "CWE-190",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21243",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21243.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21243",
      },
      {
         cve: "CVE-2025-21244",
         cwe: {
            id: "CWE-190",
            name: "Integer Overflow or Wraparound",
         },
         notes: [
            {
               category: "other",
               text: "Integer Overflow or Wraparound",
               title: "CWE-190",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21244",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21244.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21244",
      },
      {
         cve: "CVE-2025-21248",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21248",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21248.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21248",
      },
      {
         cve: "CVE-2025-21249",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21249",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21249.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21249",
      },
      {
         cve: "CVE-2025-21251",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21251",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21251.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21251",
      },
      {
         cve: "CVE-2025-21252",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21252",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21252.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21252",
      },
      {
         cve: "CVE-2025-21255",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21255",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21255.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21255",
      },
      {
         cve: "CVE-2025-21257",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21257",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21257.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21257",
      },
      {
         cve: "CVE-2025-21258",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21258",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21258.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21258",
      },
      {
         cve: "CVE-2025-21260",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21260",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21260.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21260",
      },
      {
         cve: "CVE-2025-21263",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21263",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21263.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21263",
      },
      {
         cve: "CVE-2025-21265",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21265",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21265.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21265",
      },
      {
         cve: "CVE-2025-21266",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21266",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21266.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21266",
      },
      {
         cve: "CVE-2025-21268",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741353",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21268",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21268.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741353",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21268",
      },
      {
         cve: "CVE-2025-21269",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
               "CSAFPID-1741353",
               "CSAFPID-1741354",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21269",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21269.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
               ],
            },
         ],
         title: "CVE-2025-21269",
      },
      {
         cve: "CVE-2025-21270",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21270",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21270.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21270",
      },
      {
         cve: "CVE-2025-21271",
         cwe: {
            id: "CWE-126",
            name: "Buffer Over-read",
         },
         notes: [
            {
               category: "other",
               text: "Buffer Over-read",
               title: "CWE-126",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741368",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21271",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21271.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741368",
               ],
            },
         ],
         title: "CVE-2025-21271",
      },
      {
         cve: "CVE-2025-21272",
         cwe: {
            id: "CWE-908",
            name: "Use of Uninitialized Resource",
         },
         notes: [
            {
               category: "other",
               text: "Use of Uninitialized Resource",
               title: "CWE-908",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21272",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21272.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21272",
      },
      {
         cve: "CVE-2025-21277",
         cwe: {
            id: "CWE-126",
            name: "Buffer Over-read",
         },
         notes: [
            {
               category: "other",
               text: "Buffer Over-read",
               title: "CWE-126",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21277",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21277.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21277",
      },
      {
         cve: "CVE-2025-21280",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         notes: [
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21280",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21280.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21280",
      },
      {
         cve: "CVE-2025-21281",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21281",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21281.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21281",
      },
      {
         cve: "CVE-2025-21282",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21282",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21282.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21282",
      },
      {
         cve: "CVE-2025-21284",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         notes: [
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21284",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21284.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21284",
      },
      {
         cve: "CVE-2025-21285",
         cwe: {
            id: "CWE-476",
            name: "NULL Pointer Dereference",
         },
         notes: [
            {
               category: "other",
               text: "NULL Pointer Dereference",
               title: "CWE-476",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21285",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21285.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21285",
      },
      {
         cve: "CVE-2025-21288",
         cwe: {
            id: "CWE-908",
            name: "Use of Uninitialized Resource",
         },
         notes: [
            {
               category: "other",
               text: "Use of Uninitialized Resource",
               title: "CWE-908",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21288",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21288.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21288",
      },
      {
         cve: "CVE-2025-21289",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21289",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21289.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21289",
      },
      {
         cve: "CVE-2025-21290",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21290",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21290.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21290",
      },
      {
         cve: "CVE-2025-21291",
         cwe: {
            id: "CWE-415",
            name: "Double Free",
         },
         notes: [
            {
               category: "other",
               text: "Double Free",
               title: "CWE-415",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21291",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21291.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
               ],
            },
         ],
         title: "CVE-2025-21291",
      },
      {
         cve: "CVE-2025-21293",
         cwe: {
            id: "CWE-284",
            name: "Improper Access Control",
         },
         notes: [
            {
               category: "other",
               text: "Improper Access Control",
               title: "CWE-284",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21293",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21293.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21293",
      },
      {
         cve: "CVE-2025-21294",
         cwe: {
            id: "CWE-591",
            name: "Sensitive Data Storage in Improperly Locked Memory",
         },
         notes: [
            {
               category: "other",
               text: "Sensitive Data Storage in Improperly Locked Memory",
               title: "CWE-591",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21294",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21294.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21294",
      },
      {
         cve: "CVE-2025-21295",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21295",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21295.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21295",
      },
      {
         cve: "CVE-2025-21296",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21296",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21296.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21296",
      },
      {
         cve: "CVE-2025-21298",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21298",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21298.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21298",
      },
      {
         cve: "CVE-2025-21299",
         cwe: {
            id: "CWE-922",
            name: "Insecure Storage of Sensitive Information",
         },
         notes: [
            {
               category: "other",
               text: "Insecure Storage of Sensitive Information",
               title: "CWE-922",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21299",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21299.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21299",
      },
      {
         cve: "CVE-2025-21301",
         cwe: {
            id: "CWE-284",
            name: "Improper Access Control",
         },
         notes: [
            {
               category: "other",
               text: "Improper Access Control",
               title: "CWE-284",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21301",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21301.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21301",
      },
      {
         cve: "CVE-2025-21302",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21302",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21302.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21302",
      },
      {
         cve: "CVE-2025-21303",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21303",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21303.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21303",
      },
      {
         cve: "CVE-2025-21304",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1741366",
               "CSAFPID-1741368",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21304",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21304.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1741366",
                  "CSAFPID-1741368",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21304",
      },
      {
         cve: "CVE-2025-21306",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21306",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21306.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21306",
      },
      {
         cve: "CVE-2025-21314",
         cwe: {
            id: "CWE-451",
            name: "User Interface (UI) Misrepresentation of Critical Information",
         },
         notes: [
            {
               category: "other",
               text: "User Interface (UI) Misrepresentation of Critical Information",
               title: "CWE-451",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741353",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21314",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21314.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741353",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21314",
      },
      {
         cve: "CVE-2025-21316",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21316",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21316.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21316",
      },
      {
         cve: "CVE-2025-21318",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21318",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21318.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21318",
      },
      {
         cve: "CVE-2025-21319",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21319",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21319.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21319",
      },
      {
         cve: "CVE-2025-21320",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21320",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21320.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21320",
      },
      {
         cve: "CVE-2025-21321",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741353",
               "CSAFPID-1741354",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21321",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21321.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21321",
      },
      {
         cve: "CVE-2025-21327",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21327",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21327.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21327",
      },
      {
         cve: "CVE-2025-21341",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21341",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21341.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21341",
      },
      {
         cve: "CVE-2025-21382",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
            {
               category: "other",
               text: "Integer Overflow or Wraparound",
               title: "CWE-190",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21382",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21382.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21382",
      },
      {
         cve: "CVE-2025-21219",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1741353",
               "CSAFPID-1741354",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21219",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21219.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
               ],
            },
         ],
         title: "CVE-2025-21219",
      },
      {
         cve: "CVE-2024-7344",
         references: [
            {
               category: "self",
               summary: "CVE-2024-7344",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7344.json",
            },
         ],
         title: "CVE-2024-7344",
      },
      {
         cve: "CVE-2025-21389",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21389",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21389.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21389",
      },
      {
         cve: "CVE-2025-21217",
         cwe: {
            id: "CWE-693",
            name: "Protection Mechanism Failure",
         },
         notes: [
            {
               category: "other",
               text: "Protection Mechanism Failure",
               title: "CWE-693",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21217",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21217.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21217",
      },
      {
         cve: "CVE-2025-21278",
         cwe: {
            id: "CWE-362",
            name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
         },
         notes: [
            {
               category: "other",
               text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
               title: "CWE-362",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21278",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21278.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21278",
      },
      {
         cve: "CVE-2025-21329",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741353",
               "CSAFPID-1741354",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21329",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21329.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21329",
      },
      {
         cve: "CVE-2025-21328",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
               "CSAFPID-1741353",
               "CSAFPID-1741354",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21328",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21328.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
               ],
            },
         ],
         title: "CVE-2025-21328",
      },
      {
         cve: "CVE-2025-21330",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21330",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21330.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21330",
      },
      {
         cve: "CVE-2025-21220",
         cwe: {
            id: "CWE-908",
            name: "Use of Uninitialized Resource",
         },
         notes: [
            {
               category: "other",
               text: "Use of Uninitialized Resource",
               title: "CWE-908",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21220",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21220.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21220",
      },
      {
         cve: "CVE-2025-21207",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21207",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21207.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21207",
      },
      {
         cve: "CVE-2025-21202",
         cwe: {
            id: "CWE-284",
            name: "Improper Access Control",
         },
         notes: [
            {
               category: "other",
               text: "Improper Access Control",
               title: "CWE-284",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21202",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21202.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21202",
      },
      {
         cve: "CVE-2025-21211",
         cwe: {
            id: "CWE-693",
            name: "Protection Mechanism Failure",
         },
         notes: [
            {
               category: "other",
               text: "Protection Mechanism Failure",
               title: "CWE-693",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21211",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21211.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.8,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21211",
      },
      {
         cve: "CVE-2025-21213",
         cwe: {
            id: "CWE-284",
            name: "Improper Access Control",
         },
         notes: [
            {
               category: "other",
               text: "Improper Access Control",
               title: "CWE-284",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21213",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21213.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21213",
      },
      {
         cve: "CVE-2025-21226",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21226",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21226.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21226",
      },
      {
         cve: "CVE-2025-21227",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21227",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21227.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21227",
      },
      {
         cve: "CVE-2025-21228",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21228",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21228.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21228",
      },
      {
         cve: "CVE-2025-21229",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21229",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21229.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21229",
      },
      {
         cve: "CVE-2025-21230",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21230",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21230.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21230",
      },
      {
         cve: "CVE-2025-21231",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21231",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21231.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21231",
      },
      {
         cve: "CVE-2025-21232",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21232",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21232.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21232",
      },
      {
         cve: "CVE-2025-21256",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21256",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21256.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21256",
      },
      {
         cve: "CVE-2025-21261",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21261",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21261.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21261",
      },
      {
         cve: "CVE-2025-21189",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
               "CSAFPID-1741353",
               "CSAFPID-1741354",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21189",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21189.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
               ],
            },
         ],
         title: "CVE-2025-21189",
      },
      {
         cve: "CVE-2025-21273",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21273",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21273.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21273",
      },
      {
         cve: "CVE-2025-21274",
         cwe: {
            id: "CWE-59",
            name: "Improper Link Resolution Before File Access ('Link Following')",
         },
         notes: [
            {
               category: "other",
               text: "Improper Link Resolution Before File Access ('Link Following')",
               title: "CWE-59",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21274",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21274.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21274",
      },
      {
         cve: "CVE-2025-21276",
         cwe: {
            id: "CWE-693",
            name: "Protection Mechanism Failure",
         },
         notes: [
            {
               category: "other",
               text: "Protection Mechanism Failure",
               title: "CWE-693",
            },
            {
               category: "other",
               text: "Integer Underflow (Wrap or Wraparound)",
               title: "CWE-191",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741353",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21276",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21276.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741353",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21276",
      },
      {
         cve: "CVE-2025-21286",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21286",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21286.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21286",
      },
      {
         cve: "CVE-2025-21287",
         cwe: {
            id: "CWE-269",
            name: "Improper Privilege Management",
         },
         notes: [
            {
               category: "other",
               text: "Improper Privilege Management",
               title: "CWE-269",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21287",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21287.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21287",
      },
      {
         cve: "CVE-2025-21292",
         cwe: {
            id: "CWE-94",
            name: "Improper Control of Generation of Code ('Code Injection')",
         },
         notes: [
            {
               category: "other",
               text: "Improper Control of Generation of Code ('Code Injection')",
               title: "CWE-94",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21292",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21292.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21292",
      },
      {
         cve: "CVE-2025-21300",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21300",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21300.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21300",
      },
      {
         cve: "CVE-2025-21305",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21305",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21305.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21305",
      },
      {
         cve: "CVE-2025-21307",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21307",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21307.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21307",
      },
      {
         cve: "CVE-2025-21308",
         cwe: {
            id: "CWE-200",
            name: "Exposure of Sensitive Information to an Unauthorized Actor",
         },
         notes: [
            {
               category: "other",
               text: "Exposure of Sensitive Information to an Unauthorized Actor",
               title: "CWE-200",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21308",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21308.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21308",
      },
      {
         cve: "CVE-2025-21310",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21310",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21310.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21310",
      },
      {
         cve: "CVE-2025-21312",
         cwe: {
            id: "CWE-908",
            name: "Use of Uninitialized Resource",
         },
         notes: [
            {
               category: "other",
               text: "Use of Uninitialized Resource",
               title: "CWE-908",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21312",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21312.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 2.4,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21312",
      },
      {
         cve: "CVE-2025-21323",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1720442",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741370",
               "CSAFPID-1741371",
               "CSAFPID-1741369",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1723937",
               "CSAFPID-1723936",
               "CSAFPID-1717812",
               "CSAFPID-1717808",
               "CSAFPID-1717813",
               "CSAFPID-1717809",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21323",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21323.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1720442",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741370",
                  "CSAFPID-1741371",
                  "CSAFPID-1741369",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1723937",
                  "CSAFPID-1723936",
                  "CSAFPID-1717812",
                  "CSAFPID-1717808",
                  "CSAFPID-1717813",
                  "CSAFPID-1717809",
               ],
            },
         ],
         title: "CVE-2025-21323",
      },
      {
         cve: "CVE-2025-21324",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21324",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21324.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21324",
      },
      {
         cve: "CVE-2025-21331",
         cwe: {
            id: "CWE-59",
            name: "Improper Link Resolution Before File Access ('Link Following')",
         },
         notes: [
            {
               category: "other",
               text: "Improper Link Resolution Before File Access ('Link Following')",
               title: "CWE-59",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21331",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21331.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.3,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21331",
      },
      {
         cve: "CVE-2025-21336",
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21336",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21336.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21336",
      },
      {
         cve: "CVE-2025-21338",
         cwe: {
            id: "CWE-190",
            name: "Integer Overflow or Wraparound",
         },
         notes: [
            {
               category: "other",
               text: "Integer Overflow or Wraparound",
               title: "CWE-190",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21338",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21338.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21338",
      },
      {
         cve: "CVE-2025-21339",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21339",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21339.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21339",
      },
      {
         cve: "CVE-2025-21340",
         cwe: {
            id: "CWE-284",
            name: "Improper Access Control",
         },
         notes: [
            {
               category: "other",
               text: "Improper Access Control",
               title: "CWE-284",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21340",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21340.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21340",
      },
      {
         cve: "CVE-2025-21374",
         cwe: {
            id: "CWE-125",
            name: "Out-of-bounds Read",
         },
         notes: [
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21374",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21374.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21374",
      },
      {
         cve: "CVE-2025-21378",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21378",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21378.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21378",
      },
      {
         cve: "CVE-2025-21332",
         cwe: {
            id: "CWE-41",
            name: "Improper Resolution of Path Equivalence",
         },
         notes: [
            {
               category: "other",
               text: "Improper Resolution of Path Equivalence",
               title: "CWE-41",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741353",
               "CSAFPID-1741354",
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21332",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21332.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21332",
      },
      {
         cve: "CVE-2025-21246",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21246",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21246.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21246",
      },
      {
         cve: "CVE-2025-21417",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21417",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21417.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21417",
      },
      {
         cve: "CVE-2025-21250",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21250",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21250.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21250",
      },
      {
         cve: "CVE-2025-21240",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21240",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21240.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21240",
      },
      {
         cve: "CVE-2025-21238",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21238",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21238.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21238",
      },
      {
         cve: "CVE-2025-21223",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21223",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21223.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21223",
      },
      {
         cve: "CVE-2025-21409",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21409",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21409.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21409",
      },
      {
         cve: "CVE-2025-21245",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
            {
               category: "other",
               text: "Out-of-bounds Read",
               title: "CWE-125",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1720442",
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
               "CSAFPID-1723936",
               "CSAFPID-1723937",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723941",
               "CSAFPID-1723942",
               "CSAFPID-1723943",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21245",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21245.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1720442",
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
                  "CSAFPID-1723936",
                  "CSAFPID-1723937",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723941",
                  "CSAFPID-1723942",
                  "CSAFPID-1723943",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21245",
      },
      {
         cve: "CVE-2025-21297",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1723944",
               "CSAFPID-1723945",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21297",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21297.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1723944",
                  "CSAFPID-1723945",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21297",
      },
      {
         cve: "CVE-2025-21309",
         cwe: {
            id: "CWE-591",
            name: "Sensitive Data Storage in Improperly Locked Memory",
         },
         notes: [
            {
               category: "other",
               text: "Sensitive Data Storage in Improperly Locked Memory",
               title: "CWE-591",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21309",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21309.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21309",
      },
      {
         cve: "CVE-2025-21193",
         cwe: {
            id: "CWE-352",
            name: "Cross-Site Request Forgery (CSRF)",
         },
         notes: [
            {
               category: "other",
               text: "Cross-Site Request Forgery (CSRF)",
               title: "CWE-352",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21193",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21193.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21193",
      },
      {
         cve: "CVE-2025-21225",
         cwe: {
            id: "CWE-843",
            name: "Access of Resource Using Incompatible Type ('Type Confusion')",
         },
         notes: [
            {
               category: "other",
               text: "Access of Resource Using Incompatible Type ('Type Confusion')",
               title: "CWE-843",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21225",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21225.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
               ],
            },
         ],
         title: "CVE-2025-21225",
      },
      {
         cve: "CVE-2025-21218",
         cwe: {
            id: "CWE-400",
            name: "Uncontrolled Resource Consumption",
         },
         notes: [
            {
               category: "other",
               text: "Uncontrolled Resource Consumption",
               title: "CWE-400",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717808",
               "CSAFPID-1717809",
               "CSAFPID-1717810",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741353",
               "CSAFPID-1717812",
               "CSAFPID-1717813",
               "CSAFPID-1717820",
               "CSAFPID-1717821",
               "CSAFPID-1717822",
               "CSAFPID-1717823",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21218",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21218.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717808",
                  "CSAFPID-1717809",
                  "CSAFPID-1717810",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741353",
                  "CSAFPID-1717812",
                  "CSAFPID-1717813",
                  "CSAFPID-1717820",
                  "CSAFPID-1717821",
                  "CSAFPID-1717822",
                  "CSAFPID-1717823",
               ],
            },
         ],
         title: "CVE-2025-21218",
      },
      {
         cve: "CVE-2025-21234",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         notes: [
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21234",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21234.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21234",
      },
      {
         cve: "CVE-2025-21235",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         notes: [
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21235",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21235.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21235",
      },
      {
         cve: "CVE-2025-21224",
         cwe: {
            id: "CWE-591",
            name: "Sensitive Data Storage in Improperly Locked Memory",
         },
         notes: [
            {
               category: "other",
               text: "Sensitive Data Storage in Improperly Locked Memory",
               title: "CWE-591",
            },
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21224",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21224.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21224",
      },
      {
         cve: "CVE-2025-21275",
         cwe: {
            id: "CWE-285",
            name: "Improper Authorization",
         },
         notes: [
            {
               category: "other",
               text: "Improper Authorization",
               title: "CWE-285",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21275",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21275.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21275",
      },
      {
         cve: "CVE-2025-21317",
         cwe: {
            id: "CWE-532",
            name: "Insertion of Sensitive Information into Log File",
         },
         notes: [
            {
               category: "other",
               text: "Insertion of Sensitive Information into Log File",
               title: "CWE-532",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1717810",
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21317",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21317.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1717810",
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21317",
      },
      {
         cve: "CVE-2025-21335",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21335",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21335.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21335",
      },
      {
         cve: "CVE-2025-21333",
         cwe: {
            id: "CWE-122",
            name: "Heap-based Buffer Overflow",
         },
         notes: [
            {
               category: "other",
               text: "Heap-based Buffer Overflow",
               title: "CWE-122",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21333",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21333.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21333",
      },
      {
         cve: "CVE-2025-21334",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741366",
               "CSAFPID-1741367",
               "CSAFPID-1741368",
               "CSAFPID-1741354",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21334",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21334.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741366",
                  "CSAFPID-1741367",
                  "CSAFPID-1741368",
                  "CSAFPID-1741354",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21334",
      },
      {
         cve: "CVE-2025-21343",
         cwe: {
            id: "CWE-269",
            name: "Improper Privilege Management",
         },
         notes: [
            {
               category: "other",
               text: "Improper Privilege Management",
               title: "CWE-269",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741367",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741371",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21343",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21343.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741367",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741371",
               ],
            },
         ],
         title: "CVE-2025-21343",
      },
      {
         cve: "CVE-2025-21370",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         notes: [
            {
               category: "other",
               text: "Improper Input Validation",
               title: "CWE-20",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741367",
               "CSAFPID-1741369",
               "CSAFPID-1741370",
               "CSAFPID-1741371",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21370",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21370.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741367",
                  "CSAFPID-1741369",
                  "CSAFPID-1741370",
                  "CSAFPID-1741371",
               ],
            },
         ],
         title: "CVE-2025-21370",
      },
      {
         cve: "CVE-2025-21315",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21315",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21315.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21315",
      },
      {
         cve: "CVE-2025-21372",
         cwe: {
            id: "CWE-416",
            name: "Use After Free",
         },
         notes: [
            {
               category: "other",
               text: "Use After Free",
               title: "CWE-416",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21372",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21372.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21372",
      },
      {
         cve: "CVE-2025-21313",
         cwe: {
            id: "CWE-833",
            name: "Deadlock",
         },
         notes: [
            {
               category: "other",
               text: "Deadlock",
               title: "CWE-833",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21313",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21313.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21313",
      },
      {
         cve: "CVE-2025-21326",
         cwe: {
            id: "CWE-843",
            name: "Access of Resource Using Incompatible Type ('Type Confusion')",
         },
         notes: [
            {
               category: "other",
               text: "Access of Resource Using Incompatible Type ('Type Confusion')",
               title: "CWE-843",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741353",
               "CSAFPID-1741354",
               "CSAFPID-1741352",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21326",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21326.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741353",
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
               ],
            },
         ],
         title: "CVE-2025-21326",
      },
      {
         cve: "CVE-2025-21311",
         cwe: {
            id: "CWE-303",
            name: "Incorrect Implementation of Authentication Algorithm",
         },
         notes: [
            {
               category: "other",
               text: "Incorrect Implementation of Authentication Algorithm",
               title: "CWE-303",
            },
         ],
         product_status: {
            known_affected: [
               "CSAFPID-1741354",
               "CSAFPID-1741352",
               "CSAFPID-1741371",
               "CSAFPID-1741353",
            ],
         },
         references: [
            {
               category: "self",
               summary: "CVE-2025-21311",
               url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21311.json",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-1741354",
                  "CSAFPID-1741352",
                  "CSAFPID-1741371",
                  "CSAFPID-1741353",
               ],
            },
         ],
         title: "CVE-2025-21311",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.